Malware

Malware.AI.2178579792 information

Malware Removal

The Malware.AI.2178579792 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2178579792 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Malware.AI.2178579792?


File Info:

name: 8A2E5E579FDE146D4D04.mlw
path: /opt/CAPEv2/storage/binaries/54f342e958fb9e7c8e3a9ea4f4fa8c7d975d25885eb23941bdcea0f8f37de11f
crc32: 3B5DEE26
md5: 8a2e5e579fde146d4d043a730a18a99f
sha1: 597ca65ed22d160b7a2aa10207e2417e1d60fa0d
sha256: 54f342e958fb9e7c8e3a9ea4f4fa8c7d975d25885eb23941bdcea0f8f37de11f
sha512: 37583cc05f948a1b4f449bc8289e9e453d87a9140ee8b6928faf5525bcd121af70490d155cc768b30f0c91fafad40c9f73ba2cb33252db1d3e75d24e337deab5
ssdeep: 3072:aMzUkt65ZfdUKM7g47MNsswEZYsmEXAAkr6JPRiWrxNMNWonV0gW+R6dJt:aMzrk1qKMUtNJHAaniWr8NlnVFW86H
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T128049D2FB7851772C29203F22A0B98D6F71D95B9237E85E014AC901E1367F2D83BB6D5
sha3_384: bd32c6aec50d66e23f6c4c3821f213ae065e50f8bb0a65a9b47d646716bc11622c983bdb461db2d2f11d9855b9f2609b
ep_bytes: b8000000005321c981ef4554bc6981c1
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.2178579792 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.104081
ClamAVWin.Packed.Barys-10002063-0
FireEyeGeneric.mg.8a2e5e579fde146d
SkyhighBehavesLike.Win32.Generic.ch
McAfeeGlupteba-FUBP!8A2E5E579FDE
MalwarebytesMalware.AI.2178579792
VIPRETrojan.GenericKDZ.104081
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Generic.D19691
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTAQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderTrojan.GenericKDZ.104081
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
EmsisoftTrojan.GenericKDZ.104081 (B)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen22.54337
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=86)
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataTrojan.GenericKDZ.104081
VaristW32/Kryptik.JDY.gen!Eldorado
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.36608.k8Z@aSFtbhb
ALYacTrojan.GenericKDZ.104081
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
RisingTrojan.Kryptik!8.8 (TFE:5:XrtEpcIud3)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.ed22d1
DeepInstinctMALICIOUS

How to remove Malware.AI.2178579792?

Malware.AI.2178579792 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment