Malware

Malware.AI.1688685872 (file analysis)

Malware Removal

The Malware.AI.1688685872 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1688685872 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Malware.AI.1688685872?


File Info:

name: 15FC952226ADF5015FB5.mlw
path: /opt/CAPEv2/storage/binaries/4ec46777c1b1cc5215b35cce9663b356054a06c093372e665d70757f841e4b33
crc32: 999CE2DC
md5: 15fc952226adf5015fb587b0f2a6d9ce
sha1: 3619321be662c0c945824309d4704c3fa667b08e
sha256: 4ec46777c1b1cc5215b35cce9663b356054a06c093372e665d70757f841e4b33
sha512: 5f60ef30d0fcf820abe062c9102fb46c758313d9b5098970ab97b7efcd9bec044247a2da9bd7acb2fcb13b57d13f5e2c5e4e4b8b3601d72d825cab6bb819f39d
ssdeep: 3072:X7DhdC6kzWypvaQ0FxyNTBfpVtoJwb2XdNtoCdhCV7xaqP/J5Lurjniprzbof8Oy:XBlkZvaF4NTBxVtDOEmhSTL0YrE8h
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D564BF251FEE9DB8D3D38C791AF5526BEBBC816C479B8683C72D0C51D811AE47B180E8
sha3_384: ab75eee5b22be6e1d7d196863846391b3005eafa472c6dfa14eb5376d6ea114f659b40bf6e7aa2100546fe4510c12449
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.1688685872 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.15fc952226adf501
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.1688685872
SangforTrojan.Win32.Save.a
Cybereasonmalicious.be662c
BitDefenderThetaGen:NN.ZexaF.36662.uuW@auq1eRi
CyrenW32/Fuery.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
McAfee-GW-EditionBehavesLike.Win32.RealProtect.fh
SophosGeneric ML PUA (PUA)
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5253444
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06CE23
RisingTrojan.Generic@AI.100 (RDML:sKO7qLT8FmiRlp7VlmiP9w)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1688685872?

Malware.AI.1688685872 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment