Malware

Malware.AI.2654485776 information

Malware Removal

The Malware.AI.2654485776 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2654485776 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2654485776?


File Info:

name: 53974A8E67DAA90306A1.mlw
path: /opt/CAPEv2/storage/binaries/d3541a6590fef605fe9feb19ee9ae78c269756844610a91da932e31360aa36b0
crc32: F5549195
md5: 53974a8e67daa90306a17233c67f8ef5
sha1: dfef10aa24e56e88eeb9cc06371074a0a45cc177
sha256: d3541a6590fef605fe9feb19ee9ae78c269756844610a91da932e31360aa36b0
sha512: 5bc049312f77ba4d4966af4fc554f14582f64128eac30a42fc2f4db7f72ab5eaf3540a787131590d85b9cff681f9520dc509bbce24dc57c3e67467e20b64445e
ssdeep: 3072:fpjahMx3NRrp9TQk42KQD64j7uWkkNc3bEl24e4Zj8fuxNzRF:kedRrp9Mk4/QW48kqbEl24Lj86dRF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC04ADD29553B5CCF209027D7C0887634C959EA6E295978478B12F8C87F642F8E6BF0E
sha3_384: ccffcc619e62f6106cf4fe5c53b65b333289501a95241cf55e996b14ef69d8b266d140d93849a78853ae1354bcc3ac2e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.2654485776 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.53974a8e67daa903
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ec97133f
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.e67daa
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Svhn
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
ZillyaWorm.AutoRun.Win32.191180
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.gbybg
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!53974A8E67DA
MAXmalware (ai score=84)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.2654485776
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2654485776?

Malware.AI.2654485776 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment