Malware

What is “Malware.AI.2612018185”?

Malware Removal

The Malware.AI.2612018185 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2612018185 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2612018185?


File Info:

name: C7371544BC415D0E8C0B.mlw
path: /opt/CAPEv2/storage/binaries/1434fa8719602b252bb12e1e0023e86becada3b86ed07e1f7836fdf057dcebf5
crc32: 39186BCB
md5: c7371544bc415d0e8c0bfc020d4f25db
sha1: 7142ca7079da17fa9871cbc86f7633b3253aeaed
sha256: 1434fa8719602b252bb12e1e0023e86becada3b86ed07e1f7836fdf057dcebf5
sha512: 2f68b2cb8bac2f3539143b466ecc9e0d779dcb2b610ff7337e368862da6551fa20a1fecb88fc1d63f52d4d7bbcf5bbc43c7b9cbb00dcd19cde2da2999a1e613d
ssdeep: 1536:TRJohfdUzM4uT6QhNXNToUcsHnQA29EeRxZMiHL+PJ/L7lVy3zSXts:FY2zM4uT6IjE3uQSJz7lVqzsts
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101C3AE13B5D2D0F2E81696390896D772973BBA114EF7D243776CD64A0E325C45B2F382
sha3_384: 1c3685b259aa40c9195428b4c42aa6594b9df5b109023ae20809e5d3cbe2d902e4e699e098c4dd31c4bbc913b07740f5
ep_bytes: e8e33a0000e916feffff8b44240433c9
timestamp: 2012-12-19 15:14:03

Version Info:

0: [No Data]

Malware.AI.2612018185 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.BlackGear.4!c
MicroWorld-eScanGen:Variant.Ser.Cerbu.3219
FireEyeGeneric.mg.c7371544bc415d0e
McAfeeGenericRXMW-HT!C7371544BC41
CylanceUnsafe
VIPREGen:Variant.Ser.Cerbu.3219
SangforSpyware.Win32.MileTEA.ulxpg
K7AntiVirusTrojan ( 003ff77e1 )
AlibabaTrojan:Win32/BlackGear.c9e10f23
K7GWTrojan ( 003ff77e1 )
Cybereasonmalicious.4bc415
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.UQH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.BlackGear.gen
BitDefenderGen:Variant.Ser.Cerbu.3219
NANO-AntivirusTrojan.Win32.FraudLoad.chnfah
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.1201d8dd
Ad-AwareGen:Variant.Ser.Cerbu.3219
SophosTroj/Dloadr-DUQ
ComodoMalware@#78leetsl8kso
DrWebTrojan.Winlock.8255
ZillyaDownloader.FraudLoad.Win32.36727
TrendMicroBKDR_ELIRK.ZKDJ-A
McAfee-GW-EditionBehavesLike.Win32.Virut.ch
EmsisoftGen:Variant.Ser.Cerbu.3219 (B)
IkarusTrojan-Downloader.Win32.FraudLoad
GDataGen:Variant.Ser.Cerbu.3219
WebrootW32.Downloader.Gen
AviraHEUR/AGEN.1241846
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.BE
KingsoftWin32.TrojDownloader.FraudLoad.zr.(kcloud)
ViRobotBackdoor.Win32.Agent.118784.P
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Downloader/Win32.FraudLoad.R133869
BitDefenderThetaGen:NN.ZexaF.34606.hqW@aSaazwki
ALYacTrojan.Downloader.FraudLoad
TACHYONTrojan-Downloader/W32.FraudLoad.118784.AB
VBA32TrojanDownloader.FraudLoad
MalwarebytesMalware.AI.2612018185
TrendMicro-HouseCallBKDR_ELIRK.ZKDJ-A
RisingMalware.Undefined!8.C (TFE:5:ViAzm0jtGy)
YandexTrojan.DL.FraudLoad!wKrBlkbAWRA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5399877.susgen
FortinetW32/FraudLoad.UQH!tr.dldr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2612018185?

Malware.AI.2612018185 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment