Malware

Should I remove “Malware.AI.1915579950”?

Malware Removal

The Malware.AI.1915579950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1915579950 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Sniffs keystrokes

How to determine Malware.AI.1915579950?


File Info:

name: 6D9FB6EF2579DAA8BD51.mlw
path: /opt/CAPEv2/storage/binaries/19a264a8dd2f2bbc229e768486bfa48cac921c851b3702dd51a5ecd43d7720a8
crc32: 8083D071
md5: 6d9fb6ef2579daa8bd5120e200b49b61
sha1: ddc3facf05468256389bed679daee2bb36d62b38
sha256: 19a264a8dd2f2bbc229e768486bfa48cac921c851b3702dd51a5ecd43d7720a8
sha512: 3951359708d0add1bb41ac381a5e5c20143b873d755c0d4eaa48bd93e6c397037853762c4c6937af620a672b1ba785ea613e5779d81608c30376b16b9f9397fb
ssdeep: 6144:GuR2tUQ2s/d4xsOhGwJ7LBMjq2XTKHTTFeytk7U/wcLQTmf7e2OLurm+4dOhuLL9:KtUHzRFJHKzX+TFXAcjQTmze2OLehIy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D841711BB905A67D55B4A79E0B30915F3F4ADC51322AB5B0FE7926F0CE7700EA1C2E2
sha3_384: a792782c9492806270d4ad86b0e344287e4f21cfa7fb11a854ce8b087b7753ff494e8fefca598a0d364fc57846a11b96
ep_bytes: ff250020400000000000000000000000
timestamp: 2013-05-15 07:20:01

Version Info:

Translation: 0x0000 0x04b0
Comments: Trainer for TombRaider 2013
CompanyName: sicklebrick.com
FileDescription: YAMATAIPatch
FileVersion: 1.0.0.0
InternalName: YAMATAIPatch R1.exe
LegalCopyright: Copyright © 2010
OriginalFilename: YAMATAIPatch R1.exe
ProductName: YAMATAIPatch
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1915579950 also known as:

LionicTrojan.Win32.Generic.lMMN
Elasticmalicious (moderate confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.15166
FireEyeIL:Trojan.MSILZilla.15166
McAfeeRDN/Generic.dx!d2o
CylanceUnsafe
SangforTrojan.Win32.Generic.ky
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/MsilInj.458b747f
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.f2579d
BitDefenderThetaGen:NN.ZemsilF.34606.xm0@aifP8Di
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.BLZSWXE
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.15166
NANO-AntivirusTrojan.Win32.RiskGen.datkxy
AvastWin32:Malware-gen
Ad-AwareIL:Trojan.MSILZilla.15166
EmsisoftIL:Trojan.MSILZilla.15166 (B)
ComodoMalware@#2zzgnjlercwxg
ZillyaTrojan.Generic.Win32.817466
McAfee-GW-EditionRDN/Generic.dx!d2o
SentinelOneStatic AI – Suspicious PE
SophosMal/MsilInj-G
IkarusTrojan.SuspectCRC
WebrootW32.Heuristic.Dkv
Antiy-AVLTrojan/Generic.ASMalwS.7D5EAD
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftBackdoor:Win32/Aicat.A!ml
SUPERAntiSpywareTrojan.Agent/Generic
GDataIL:Trojan.MSILZilla.15166
VBA32Trojan.Occamy
ALYacIL:Trojan.MSILZilla.15166
MalwarebytesMalware.AI.1915579950
APEXMalicious
TencentWin32.Trojan.Generic.Wsax
YandexTrojan.Rogue!ny2B1nBQtn4
MAXmalware (ai score=94)
FortinetW32/MSIL.AZ
AVGWin32:Malware-gen
PandaTrj/Chgt.A

How to remove Malware.AI.1915579950?

Malware.AI.1915579950 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment