Malware

Should I remove “Malware.AI.2054126120”?

Malware Removal

The Malware.AI.2054126120 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2054126120 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects BullGuard Antivirus through the presence of a library
  • Creates a hidden or system file
  • Detects the presence of Windows Defender AV emulator via files
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2054126120?


File Info:

name: 4B007B59645543C84B34.mlw
path: /opt/CAPEv2/storage/binaries/485889c1bd084371fbf8362c3e033084d61c24fed3f5ae239f07bf59afc1365a
crc32: E3163873
md5: 4b007b59645543c84b342e6828fa80b5
sha1: df5c401d55bdcc8b0108fec4dafda8504483a83d
sha256: 485889c1bd084371fbf8362c3e033084d61c24fed3f5ae239f07bf59afc1365a
sha512: e67efef05c0a9cde721cf0f9a88a526c25b96a1344887b520e539afa87f9efb679f9bef4ba9a7a055172d9ac95efa2e1b3a0dc4a5d7f742e744186dac905d28e
ssdeep: 24576:om44ZXYuLEDU9XOVfpg4r1qkQeYaQ5DnukDCsDrw6:J4CYuA4lARg4NQeWnu0Vw6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B15225279905236E8E11277D6FE3B39167CEEB5071610C353A87C806E672C2BA7C29F
sha3_384: e719bd19bbcb6597a6da8696f4ec6fe248ac82d45d6405277a1d43e9017a6dc9eb9c803c68d5a862a173e672705f3173
ep_bytes: e8a3020000e957fdffffccff25907241
timestamp: 2010-03-17 23:58:26

Version Info:

CompanyName: wj32
FileDescription: Sandboxie Support for Process Hacker
FileVersion: 1.0
InternalName: SbieSupport
LegalCopyright: Licensed under the GNU GPL, v3.
OriginalFilename: SbieSupport.dll
ProductName: Sandboxie Support for Process Hacker
ProductVersion: 1.0
Translation: 0x0c09 0x04b0

Malware.AI.2054126120 also known as:

LionicTrojan.Win32.Agent.m!c
MicroWorld-eScanTrojan.GenericKD.38870750
McAfeeRDN/Generic.grp
SangforBackdoor.Win32.Agent.myugxd
K7AntiVirusTrojan ( 0058dde01 )
K7GWTrojan ( 0058dde01 )
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
AvastWin32:MalwareX-gen [Trj]
KasperskyBackdoor.Win32.Agent.myugxd
BitDefenderTrojan.GenericKD.38870750
EmsisoftTrojan.GenericKD.38870750 (B)
ComodoMalware@#31g5yz6d2enu6
McAfee-GW-EditionRDN/Generic.grp
FireEyeTrojan.GenericKD.38870750
SophosMal/Generic-S
Paloaltogeneric.ml
WebrootW32.Malware.Gen
Antiy-AVLTrojan/VBS.Starter
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmBackdoor.Win32.Agent.myugxd
GDataTrojan.GenericKD.38870750
AhnLab-V3Trojan/Win.MalwareX-gen.R470235
VBA32Backdoor.Agent
ALYacTrojan.GenericKD.38870750
MAXmalware (ai score=85)
MalwarebytesMalware.AI.2054126120
IkarusTrojan.Win32.7zip
FortinetW32/NDAoF
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove Malware.AI.2054126120?

Malware.AI.2054126120 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment