Malware

Malware.AI.1554366025 (file analysis)

Malware Removal

The Malware.AI.1554366025 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1554366025 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Scheduled file move on reboot detected
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.1554366025?


File Info:

name: 9B808243C729CAB10853.mlw
path: /opt/CAPEv2/storage/binaries/8f7e8e9278845572bfd54ee29999d109956c5af1764c3153bdb2b0072b0e497b
crc32: 1A5BD2D3
md5: 9b808243c729cab10853d931cf90b911
sha1: 6e7c5dd0d34b0a2e69e65ac8c040aeb5529330e6
sha256: 8f7e8e9278845572bfd54ee29999d109956c5af1764c3153bdb2b0072b0e497b
sha512: c848c23c9ee3c7d371a0ded24e01baf487065818c812f889778a5e6c42c9fb10619a79506039ac4807805eee9d4828947b4bccd2f225605135a5a07f065b6597
ssdeep: 1536:sXJJnOcJQAaEwI8PljvI9Sd4whmI4HQBaWVcflxAVzn3usdVhKjO3mdFgwQeD:sZJnN5anjvIO/hmI4HJHxAVzndTl3mqc
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1AC8302C75B1366E3E9402AB9B5F630C491BCA4A7BAC9A03CD682A0305C46B07F455FB8
sha3_384: 3195b42ae7649ff4633c419bf10c2883b3f517874497021ff3078ac979a6e19a4c05b66a0d559c3e7e8747e20356161a
ep_bytes: be0000000083ec0489042401db29ff5a
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.1554366025 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.Palevo.r!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.373481
McAfeeGlupteba-FUBP!9B808243C729
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005435201 )
K7GWTrojan ( 005435201 )
Cybereasonmalicious.3c729c
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CTNW
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Copak.kyek
BitDefenderGen:Variant.Razy.373481
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10ce6eed
Ad-AwareGen:Variant.Razy.373481
SophosMal/Generic-R + Troj/Agent-BGOS
DrWebTrojan.Siggen15.61114
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.mc
FireEyeGeneric.mg.9b808243c729cab1
EmsisoftGen:Variant.Razy.373481 (B)
IkarusTrojan.Win32.Injector
GDataGen:Variant.Razy.373481
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.33383AE
ArcabitTrojan.Razy.D5B2E9
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R430515
BitDefenderThetaGen:NN.ZexaF.34062.fuX@aejYyMk
ALYacGen:Variant.Razy.373481
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.1554366025
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.GenKryptik!eS+VU/pdlRs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1554366025?

Malware.AI.1554366025 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment