Malware

Malware.AI.2790965252 removal guide

Malware Removal

The Malware.AI.2790965252 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2790965252 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2790965252?


File Info:

name: A35838AA6C15F4731BC5.mlw
path: /opt/CAPEv2/storage/binaries/d76e665dc0dd94c6cb89cbe62b9bc51f1fe8e3e0de3edaa4dd65123060aafe51
crc32: E9C07005
md5: a35838aa6c15f4731bc5e508afdc0660
sha1: b4a7e9de396803152164290881e9eac4dd63daeb
sha256: d76e665dc0dd94c6cb89cbe62b9bc51f1fe8e3e0de3edaa4dd65123060aafe51
sha512: 84793a1bf9b574bd2ccbbf9e1cb66c442c072149b6e90cd903e18e6bc3c1327f87223659fa6f749944a2a0f854bcaf318138ff99f8980af603d9501dea59a671
ssdeep: 3072:Ed27r+1sgcuo1Ffi65VoLbDeJsuAU+0sV5Hg8ki9ASsmv7yC0W:njgcuo1ti80bDeGuG9VV/AMv+C9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AD049CA2D667A4CCF305427DBD00D34698959D66E2D193C078B21F8C83E252F8E6BF4E
sha3_384: 3f86d5dc07f2e23cc26ea8934fa5044107e4b2ef9555af006f7a935ea89adcc25c7a9a897f60e6eb8550cbb3deb6a619
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.2790965252 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.a35838aa6c15f473
McAfeeGenericRXID-XC!A35838AA6C15
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaWorm:Win32/AutoRun.b97e02c2
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Lkng
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1707KHL
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=82)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.2790965252
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen

How to remove Malware.AI.2790965252?

Malware.AI.2790965252 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment