Categories: Malware

Malware.AI.2516279882 removal tips

The Malware.AI.2516279882 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2516279882 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Executable displays a decoy image
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • CAPE detected the njRat malware family
  • Creates known Njrat/Bladabindi RAT registry keys
  • Anomalous binary characteristics

How to determine Malware.AI.2516279882?


File Info:

name: 995F87AB415971C1C3EB.mlwpath: /opt/CAPEv2/storage/binaries/ec4a96bbdaee93dedf9fc1fa2a798353eab47b2e0becc4f0651b9e013a47f14ccrc32: E670DB3Amd5: 995f87ab415971c1c3eb12b6760e7664sha1: 28499f1178d69a362da8ffbe7b6aa51cc2098d42sha256: ec4a96bbdaee93dedf9fc1fa2a798353eab47b2e0becc4f0651b9e013a47f14csha512: e1a2c4ebbdf21324dc496082fd08545dc18768a9681830200ece4399eac25f7ace998734172b8f88daa889c31f414906eb694f87bd3a3ceea93f7fc848bd24fbssdeep: 12288:ql5ksNxtpfv3tfp61H9hMieRT+dgaOqDTdWmVKrf86MQZszcAToTdhc1jFdiB:qlh1fvdfYHTdUqDJWK/1cjc1jFd+type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A3151541F7093A68FECD31A7E6341380E9A4BAE37C8C905DD8E5180649A7F19FA9DF50sha3_384: b8b3c5abe812177f5870ddcb236845341de34d1eb6e25aca4315e935ddf19edcb457415c0c1823a0b9d48a218c0b548fep_bytes: 60be00e048008dbe0030f7ff57eb0b90timestamp: 2013-11-06 12:09:05

Version Info:

FileVersion: 2.4.7.4ProductVersion: 2.4.7.4OriginalFilename: stub.exeInternalName: stub.exeFileDescription: CompanyName: LegalCopyright: ProductName: Translation: 0x0809 0x04b0

Malware.AI.2516279882 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Trojan.Packed2.43189
MicroWorld-eScan Trojan.Agent.BRMT
FireEye Generic.mg.995f87ab415971c1
ALYac Trojan.Agent.BRMT
Cylance Unsafe
Zillya Trojan.Injector.Win32.359554
Sangfor Trojan.Win32.Autoit.exe
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Injector.b731588a
K7GW Riskware ( 0040eff71 )
Cybereason malicious.b41597
Arcabit Trojan.Agent.BRMT
BitDefenderTheta Gen:NN.ZexaF.34212.4mNfam@xX4ai
VirIT Trojan.Win32.Autoit2_c.CKW
Cyren W32/Delf.SARA-7119
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Injector.Autoit.CBC
TrendMicro-HouseCall TROJ_INJECTOR_FB2401D0.UVPM
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.BRMT
NANO-Antivirus Trojan.Win32.Autoit.eafugg
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10c2c592
Ad-Aware Trojan.Agent.BRMT
Emsisoft Trojan.Agent.BRMT (B)
Comodo Malware@#1655v52ipnfeb
VIPRE Trojan.MSIL.Zapchast.!pj
TrendMicro TROJ_INJECTOR_FB2401D0.UVPM
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.dc
Sophos Mal/Generic-S + Mal/AuItInj-C
Ikarus Trojan.Krypter
Jiangmin TrojanDropper.Injector.brco
Avira TR/Dropper.A.21065
Antiy-AVL Trojan/Win32.Badur
Microsoft Backdoor:MSIL/Bladabindi
ViRobot Trojan.Win32.Agent.1789440[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Trojan.Agent.BRMT
McAfee GenericRXAA-AA!995F87AB4159
MAX malware (ai score=81)
VBA32 TrojanDownloader.Agent
Malwarebytes Malware.AI.2516279882
APEX Malicious
Rising Trojan.Win32.Autoit.exe (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Generic.AC.35B9E4!tr
AVG Win32:Trojan-gen
Panda Generic Suspicious
CrowdStrike win/malicious_confidence_70% (W)

How to remove Malware.AI.2516279882?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago