Malware

Should I remove “Malware.AI.1955128637”?

Malware Removal

The Malware.AI.1955128637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1955128637 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Manipulates data from or to the Recycle Bin
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1955128637?


File Info:

name: 52CD606CA66FB6BAD63B.mlw
path: /opt/CAPEv2/storage/binaries/84b4635f14d64930b83256be3e6b79599e6707c5dca1530709af4eaba122f9da
crc32: E9AA7BDD
md5: 52cd606ca66fb6bad63b5c311a9d24bc
sha1: ccd42ebe76acb1c68f1b529305e0c9fd3cbf1935
sha256: 84b4635f14d64930b83256be3e6b79599e6707c5dca1530709af4eaba122f9da
sha512: 74583d0fd16c8b75cbfa00ff04d4a1f498b453d22bf4032f3c45d07612d5858cd0e578d06f0b78a59ed0f92f27bbe8363013f00e9f3e6e2a5863033feec170d4
ssdeep: 6144:f983iH5qyhBlf7mz4vqCzlx+KVHyCV7+DHplqgo:F8ef7m0vqCzlx+Kz78Vo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T161B45105A3548653E172A9B1C4AB3F840B713C796E76DA6AFD48B01A7E733C4483377A
sha3_384: c029786a7ebe89982ff6de38e920d7fc7d438f2f87fe6395ad8156fbc557efa3a697613733d54e97de8bdb6322cb2fa0
ep_bytes: 60be006040008dbe00b0ffff5783cdff
timestamp: 2007-08-11 06:26:03

Version Info:

CompanyName:
FileDescription: XiaoHao Microsoft 基础类应用程序
FileVersion: 1, 0, 0, 1
InternalName: XiaoHao
LegalCopyright: 版权所有 (C) 2007
LegalTrademarks:
OriginalFilename: XiaoHao.EXE
ProductName: XiaoHao 应用程序
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Malware.AI.1955128637 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLO.Jilu
MicroWorld-eScanGen:Variant.Zbot.29
FireEyeGeneric.mg.52cd606ca66fb6ba
CAT-QuickHealW32.Lilu.B3
ALYacGen:Variant.Zbot.29
CylanceUnsafe
ZillyaVirus.Lilu.Win32.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 000005ac1 )
K7GWTrojan ( 000005ac1 )
Cybereasonmalicious.ca66fb
BitDefenderThetaGen:NN.ZexaF.34114.EmNfaaI0VLpb
VirITTrojan.Win32.Agent_r.ARA
CyrenW32/XiaoHao.A.gen!Eldorado
SymantecW32.Hauxi
ESET-NOD32a variant of Win32/Agent.AI
APEXMalicious
ClamAVWin.Trojan.Jilu-1
KasperskyVirus.Win32.Lilu.c
BitDefenderGen:Variant.Zbot.29
NANO-AntivirusTrojan.Win32.Jilu.jsted
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:Agent-LRV@UPX [Wrm]
TencentWorm.Win32.Xiaohao.a
Ad-AwareGen:Variant.Zbot.29
EmsisoftGen:Variant.Zbot.29 (B)
ComodoTrojWare.Win32.Agent.JHA@59gl8d
VIPRETrojan.Win32.Malware (fs)
TrendMicroPE_XIAHAO.E-O
McAfee-GW-EditionBehavesLike.Win32.MultiDropper.gm
SophosML/PE-A + W32/Hoaix-A
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zbot.29
JiangminTrojan/Lilu.a
AviraW32/Agent.AI
Antiy-AVLTrojan/Generic.ASVirus.171
ViRobotWin32.Xiaohao.12288
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeegeneric!bg.fjt
MAXmalware (ai score=84)
VBA32Trojan.Xiaohao.3109
MalwarebytesMalware.AI.1955128637
TrendMicro-HouseCallPE_XIAHAO.E-O
RisingWorm.Xiaohao!1.6505 (RDMK:cmRtazor2WXv5GZW+L3KMryfuX80)
YandexTrojan.GenAsa!Ig940bsovQ8
IkarusBackdoor.Win32.DKangel
FortinetW32/Generic.AC.196571!tr
AVGWin32:Agent-LRV@UPX [Wrm]
PandaW32/XiaoHao.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1955128637?

Malware.AI.1955128637 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment