Categories: Malware

What is “Malware.AI.2538779966”?

The Malware.AI.2538779966 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2538779966 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2538779966?


File Info:

name: 6726AEE8879FD1DBDB16.mlwpath: /opt/CAPEv2/storage/binaries/c15fcb0108645cbe3608ed0b29877be222c3803a02c4cef51e3a829b0099bf54crc32: C43509DAmd5: 6726aee8879fd1dbdb16336a2a96e39dsha1: 257610c9a0f7cf5b924dec191da19438eaa4c139sha256: c15fcb0108645cbe3608ed0b29877be222c3803a02c4cef51e3a829b0099bf54sha512: 63d20109da2f9ea960d56a2f81eb6cea52021d0a714c10a28fd6953779193addb771ed0e945405eec4a725c84b72f324143d6523c20fe26e0abe0890a93e1a96ssdeep: 49152:BhaIf7eyERBYFnfjpyv8J+00dmR9rrkC3YTj1stCkZ5ivKUmWCPa4HIO95i4TehJ:BHSdRmG8JocR9rrkVjStv+CKOohNpptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117F52397B0838D6CC7C70670C4B7992897A6E69F72F3D20F7E4A704E5D21399EA45382sha3_384: 8935a62b9f38f0297c0fa5644f3f11827be4cfccc9360038990a36d0128656a6f64894c93a06ef48fb17bff480a8a79aep_bytes: ff250020400000000000000000000000timestamp: 2022-05-29 07:52:40

Version Info:

Translation: 0x0000 0x04b0Comments: PhanTinhKhangCompanyName: PTK69FileDescription: PTKFileVersion: 1.0.6.9InternalName: WindowsFormsApplication4.exeLegalCopyright: PTKLegalTrademarks: OriginalFilename: WindowsFormsApplication4.exeProductName: ProtectionProductVersion: 1.0.6.9Assembly Version: 1.0.6.9

Malware.AI.2538779966 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.MSIL.Quasar.4!c
Elastic malicious (moderate confidence)
MicroWorld-eScan Trojan.GenericKD.50517363
FireEye Generic.mg.6726aee8879fd1db
McAfee Artemis!6726AEE8879F
Alibaba Trojan:MSIL/Quasar.96d9fe37
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Generik.HBDOGXB
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.MSIL.Quasar.gen
BitDefender Trojan.GenericKD.50517363
Avast Win32:Trojan-gen
Tencent Win32.Trojan.Generik.Wnco
Ad-Aware Trojan.GenericKD.50517363
Emsisoft Trojan.GenericKD.50517363 (B)
TrendMicro TROJ_GEN.R002C0WFR22
McAfee-GW-Edition Artemis!Trojan
Sophos Mal/Generic-S
GData Win32.Trojan.Agent.QU6OBJ
Avira TR/AD.Xiclog.snnqo
MAX malware (ai score=86)
Arcabit Trojan.Generic.D302D573
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
Malwarebytes Malware.AI.2538779966
TrendMicro-HouseCall TROJ_GEN.R002C0WFR22
Rising Trojan.Generic/MSIL@AI.97 (RDM.MSIL:arMjt6mcWv+v5MLtHvrTEA)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilF.34742.mp0@aGxPv6l
AVG Win32:Trojan-gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2538779966?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Trojan:Win32/LummaStealer.CADV!MTB removal guide

The Trojan:Win32/LummaStealer.CADV!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

MSILHeracles.99188 removal instruction

The MSILHeracles.99188 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Trojan:MSIL/AgentTesla.NEC!MTB removal tips

The Trojan:MSIL/AgentTesla.NEC!MTB is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Malware.AI.4168650666 removal instruction

The Malware.AI.4168650666 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

About “Malware.AI.4026059104” infection

The Malware.AI.4026059104 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago

IL:Trojan.MSILZilla.120623 information

The IL:Trojan.MSILZilla.120623 is considered dangerous by lots of security experts. When this infection is active,…

2 hours ago