Categories: Malware

Malware.AI.2913509661 information

The Malware.AI.2913509661 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2913509661 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Malware.AI.2913509661?


File Info:

name: 57266EB85DB19CBDB710.mlwpath: /opt/CAPEv2/storage/binaries/bfd07b866eacd00753ee72dbe0b589d735e59b478c7e69a462b2a8542236095ccrc32: DE74818Fmd5: 57266eb85db19cbdb7101ee840e828acsha1: 2ac0c7016a022ff9acde46ac1e40a2f562edae5bsha256: bfd07b866eacd00753ee72dbe0b589d735e59b478c7e69a462b2a8542236095csha512: d0fd80c55bf251e18fc9e0a272dae22624c3b5fcf7f4ddca55d44d7201310526675629cc62d980a79b8bb6f2cc270cc457c354c8236c946462875e9b601d9e41ssdeep: 1536:TQCWL9CnY9YbgFZ2mZgZMkKW59s7J1CVui8q0BkIXQtMQKZ4ImuQCWL9Cn:TQCWkY9r48OJ97P7tpKZ9HQCWktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17BA48E5D5B818573C189BA328ECBCAF9FF3C121117DA061D474C49396FA27EB6A09E0Dsha3_384: 97182aa9ed586cdbbd65d348ee0ee50a0eb78143269a0c5d3dd57be037d25c26cd698158fe26f3313bd72cb31a0ae5fdep_bytes: 8bff558bec81c468fdffffff75e4e8a1timestamp: 2004-06-30 02:42:43

Version Info:

0: [No Data]

Malware.AI.2913509661 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.21485
MicroWorld-eScan Trojan.Generic.5526560
FireEye Generic.mg.57266eb85db19cbd
ALYac Trojan.Generic.5526560
Cylance Unsafe
VIPRE Packed.Win32.PWSZbot.gen (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 0055dd191 )
Alibaba Ransom:Win32/Genasom.857645b3
K7GW Trojan ( 0055dd191 )
Cybereason malicious.85db19
BitDefenderTheta Gen:NN.ZexaF.34232.BCW@a0X6YBgc
VirIT Trojan.Win32.Packed.BFUJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.OHD
TrendMicro-HouseCall Ransom_Genasom.R002C0DB822
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Generic.5526560
NANO-Antivirus Trojan.Win32.PornoBlocker.tjdds
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Crypt-INJ [Trj]
Tencent Win32.Trojan.Generic.Sudy
Ad-Aware Trojan.Generic.5526560
Sophos Mal/Generic-R + Mal/FakeAV-BW
Comodo Malware@#2dqipib5rvug
Zillya Trojan.Kryptik.Win32.941338
TrendMicro Ransom_Genasom.R002C0DB822
McAfee-GW-Edition BehavesLike.Win32.Picsys.gz
Trapmine malicious.high.ml.score
Emsisoft Trojan.Generic.5526560 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan/PornoBlocker.aww
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.187C988
Gridinsoft Ransom.Win32.Zbot.sa
Microsoft Ransom:Win32/Genasom.BY
GData Trojan.Generic.5526560
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R2835
McAfee GenericRXRS-BX!57266EB85DB1
VBA32 Trojan.Flasher.xr
Malwarebytes Malware.AI.2913509661
APEX Malicious
Rising Ransom.LockScreen!8.83D (CLOUD)
Yandex Trojan.GenAsa!2Nge7hFFwQk
Ikarus Trojan-Ransom.PornoBlocker
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.NAS!tr
AVG Win32:Crypt-INJ [Trj]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2913509661?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago