Malware

How to remove “Malware.AI.2171567155”?

Malware Removal

The Malware.AI.2171567155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2171567155 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2171567155?


File Info:

name: FC6A4D3D8A067D336485.mlw
path: /opt/CAPEv2/storage/binaries/93238b014b3136b64913b68606b497fc3dc05c61764dd1e01bd22914630902b1
crc32: 97DAC4DB
md5: fc6a4d3d8a067d3364859e51e64cdc9f
sha1: 9d706d46b5d10ef47a3be664f40139a0aebba516
sha256: 93238b014b3136b64913b68606b497fc3dc05c61764dd1e01bd22914630902b1
sha512: 9bba046acc854c4b5a39495147aa2e7e3b61e819cae37dbb61537c2f59731c095ca47741c26dfd95f85dd75fc06a691c007a80baa69d41cdcdc6b902ed7650bd
ssdeep: 3072:JoNvQ2aBSRbL22dFEga6drty1gimzGTmHoKogYnifz1e7fHa7iBn:JMQ2iSZ/3EgaStegim1BOnmBe7fDd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T169049DD2C657A4CCF316027DBD00C306485599A6E290A3D079F26F8C87E682F8E5BF5E
sha3_384: ed55d0f8dbd35e37ba3afaf8df23c2e5d13b9a5f12de90f7d49f3cd41e523550cf48113cbb52b6fa2196d012a3a9554f
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.2171567155 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.fc6a4d3d8a067d33
McAfeeGenericRXRD-RP!FC6A4D3D8A06
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.200018
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Variant.Downloader.126
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
AlibabaWorm:Win32/AutoRun.20909150
ViRobotTrojan.Win32.Z.Autorun.185856.EV
RisingWorm.Autorun!1.AFBF (CLASSIC)
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fvlnb
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=80)
Antiy-AVLGrayWare/Win32.Agent.afg
GridinsoftRansom.Win32.Zbot.sa
MicrosoftWorm:Win32/Aicat.A!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.2171567155
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
TencentWorm.Win32.AutoRun.ha
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGWin32:WormX-gen [Wrm]
Cybereasonmalicious.d8a067
AvastWin32:WormX-gen [Wrm]
MaxSecureTrojan.Malware.785631.susgen

How to remove Malware.AI.2171567155?

Malware.AI.2171567155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment