Malware

Malware.AI.1952615181 information

Malware Removal

The Malware.AI.1952615181 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1952615181 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.1952615181?


File Info:

name: 8C95B05BB9F6E1B7CBD6.mlw
path: /opt/CAPEv2/storage/binaries/566a50698c0b081ba8fe82c2ab46ab3b588ef4cb2594e113389c9118c1d1d2d4
crc32: 1070CF06
md5: 8c95b05bb9f6e1b7cbd663fe9c1cb713
sha1: fd89374578e0615c165ef4db5030f861babbf586
sha256: 566a50698c0b081ba8fe82c2ab46ab3b588ef4cb2594e113389c9118c1d1d2d4
sha512: e48c60917a490e6d0c735995b3df16dbf7624170a38a0e03b00fba5c56c44e5be5f718b8eb5ad2569c392a4db85e09b3a9d49c3ac4fd2a9b9db16bb04de03c7a
ssdeep: 6144:N4LRjd8yDjsU4tI+b4uvJkx8EGSONXxgLRHY9pT8DgtSlSE7cRxc1SVPjuVbQSqD:NKBdhjsU4ug3Bae+LRY3T289RVK9lib
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6A41243A0C09E94E896DFBDBC325726FF6031A7B376C2285360CCB2F1ED586166A153
sha3_384: 3a67386e6c4500a3f248cb31bfda4c9c3d1c6d816c482312972b331cfcd2c46a6cdbfa4ae5e5b356d428647f9b114842
ep_bytes: 558bec83c4c8ff75e4e8d9eefdffc9c3
timestamp: 2004-12-02 01:24:06

Version Info:

0: [No Data]

Malware.AI.1952615181 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.564013
FireEyeGeneric.mg.8c95b05bb9f6e1b7
ALYacGen:Variant.Razy.564013
CylanceUnsafe
ZillyaTrojan.Menti.Win32.8662
SangforTrojan.Win32.Kryptik.LTT
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/LockScreen.d07d57c9
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.bb9f6e
BitDefenderThetaGen:NN.ZexaF.34212.BCX@aemaMgdc
VirITTrojan.Win32.Winlock.EBL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LTT
TrendMicro-HouseCallRansom_LockScreen.R002C0DB922
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.564013
NANO-AntivirusTrojan.Win32.Winlock.ecipny
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Malware-gen
TencentWin32.Trojan.Generic.Ednx
Ad-AwareGen:Variant.Razy.564013
EmsisoftGen:Variant.Razy.564013 (B)
ComodoMalware@#11k7twstlx81e
DrWebTrojan.Winlock.2741
VIPREPacked.Win32.PWSZbot.gen (v)
TrendMicroRansom_LockScreen.R002C0DB922
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
GDataGen:Variant.Razy.564013
JiangminTrojan/Menti.opd
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.189D947
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Menti.392320
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!8C95B05BB9F6
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.1952615181
RisingRansom.LockScreen!8.83D (CLOUD)
YandexTrojan.Agent!MVy/qQ21qko
IkarusTrojan-Ransom.Gimemo
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1952615181?

Malware.AI.1952615181 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment