Malware

Malware.AI.2791285831 removal guide

Malware Removal

The Malware.AI.2791285831 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2791285831 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.2791285831?


File Info:

name: D75ABACB46E9A219304D.mlw
path: /opt/CAPEv2/storage/binaries/12b00d00052714e22f04c2ca434d04ceb06bf592070608dae5bee8e04f3e954e
crc32: 71E80A74
md5: d75abacb46e9a219304dfb30e603fec8
sha1: 18c80cc0dd36e6de39b7ed2b98abd04a77490ca5
sha256: 12b00d00052714e22f04c2ca434d04ceb06bf592070608dae5bee8e04f3e954e
sha512: 2e831a8c14715d0c417da4f6ecb13c180be4a2ddc334555874e3df76f78ce0e5f4632158e807c12d3ddf7b12031593a2180cba56f88929159d1054589d66da09
ssdeep: 6144:nP+aqO4Kx5YOWHtsWVqgh8DyL0jRXnMgey1aTOaO46iJOYq9+c78eA0O+RRWenDy:5eXg9OLssc6+RIephK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E6343F2FA3112E9AD445C17CC4E2E183655E15ABAF0F8F0F87E95BCA174C046B69BD0E
sha3_384: 9ac123acc33a538893efcbbd5b9878c1f355ef3009d48da012e138afc85c49901b268a154bf89e94bd5e2d34ccd7dfe3
ep_bytes: 6880194000e8eeffffff000000000000
timestamp: 2011-08-01 10:44:05

Version Info:

Translation: 0x0409 0x04b0
Comments: LrABzEpiqThgwAC
CompanyName: adsNOYidGVpIc
FileDescription: lSkVaAomgyvRoMR
LegalCopyright: qhuFonbMoK
ProductName: LVqEreEbaC
FileVersion: 1.00
ProductVersion: 1.00
InternalName: 1
OriginalFilename: 1.exe

Malware.AI.2791285831 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.ManBat.1
FireEyeGeneric.mg.d75abacb46e9a219
CAT-QuickHealTrojan.VB.Gen
ALYacGen:Heur.ManBat.1
CylanceUnsafe
ZillyaTrojan.Bifrose.Win32.21131
Sangfor[MICROSOFT VISUAL BASIC 5.0]
K7AntiVirusTrojan ( 0054ec131 )
BitDefenderGen:Heur.ManBat.1
K7GWTrojan ( 0054ec131 )
Cybereasonmalicious.b46e9a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.IRC
APEXMalicious
ClamAVWin.Trojan.Manbat-9943779-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.VB.eclwgu
RisingWorm.VBInjectEx!1.99E6 (CLASSIC)
Ad-AwareGen:Heur.ManBat.1
SophosML/PE-A
DrWebTrojan.Inject4.37949
VIPREGen:Heur.ManBat.1
McAfee-GW-EditionGenericRXTP-RN!D75ABACB46E9
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.ManBat.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.zart
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.ManBat.1
GDataGen:Heur.ManBat.1
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Malco.R7759
Acronissuspicious
McAfeeGenericRXTP-RN!D75ABACB46E9
MAXmalware (ai score=88)
VBA32BScope.Malware-Cryptor.VBCR.2512
MalwarebytesMalware.AI.2791285831
YandexTrojan.Agent!9RkU4KDv824
IkarusTrojan.Win32.VBKrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VBInjector.W!tr
BitDefenderThetaGen:NN.ZevbaF.34806.om1@aq1ti2hi
AVGWin32:Inject-ALI [Trj]
AvastWin32:Inject-ALI [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2791285831?

Malware.AI.2791285831 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment