Malware

Malware.AI.2915391586 malicious file

Malware Removal

The Malware.AI.2915391586 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2915391586 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Queries information on disks, possibly for anti-virtualization
  • Deletes its original binary from disk
  • Checks the version of Bios, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2915391586?


File Info:

name: 7E18D26AB345A3608982.mlw
path: /opt/CAPEv2/storage/binaries/5a7c74fab0130e6ec2dac90c685638901811a3f754a24834937d94177cbebe80
crc32: 6EC9CCC2
md5: 7e18d26ab345a3608982a0ea31854be9
sha1: cf5c1ddbd9014f6973ca66b3f5d6dfe934ac47f5
sha256: 5a7c74fab0130e6ec2dac90c685638901811a3f754a24834937d94177cbebe80
sha512: 0bdd911ee535d732a1d22bf68052e093a86808cfad9962cb4bcdcef6cc6d28d3a585e70e5776c183b90c354c898f785ad3635bee347d0a2c5272f6683929c785
ssdeep: 3072:UTvbstSZ/YhSB2jgXBuDiZdd6LbKebyDi:YjsA1J0oBuOZOLb0i
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T116D302FF65707426E5DC453B3E3E720321ABDCD11F91151760A2EAA398C2EB8C9058B7
sha3_384: bce5bbc9d019c921637a5ef408ac46ab66e0d92ba1d35d92e461de4d5aee3183ed6be234d3c7704aa82cb1381c201242
ep_bytes: 0d88480000558bec83ec0c8105280c43
timestamp: 2011-03-25 05:01:22

Version Info:

0: [No Data]

Malware.AI.2915391586 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.Mint.Zard.24
FireEyeGeneric.mg.7e18d26ab345a360
ALYacGen:Heur.Mint.Zard.24
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusPassword-Stealer ( 003f06421 )
AlibabaTrojan:Win32/Kryptik.d59a4ef3
K7GWPassword-Stealer ( 003f06421 )
Cybereasonmalicious.ab345a
VirITBackdoor.RBot.XJ
CyrenW32/Falab.F.gen!Eldorado
SymantecTrojan.Zbot!gen35
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.AIWX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-554624
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.24
NANO-AntivirusTrojan.Win32.Inject.uunin
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:Agent-AOYZ [Trj]
TencentWin32.Trojan.Generic.Aiii
Ad-AwareGen:Heur.Mint.Zard.24
SophosML/PE-A + Mal/Katusha-J
ComodoTrojWare.Win32.Kryptik.AITM@4pt2q7
F-SecureTrojan.TR/Gimemo.EB.6
DrWebTrojan.Winlock.5490
ZillyaDropper.Injector.Win32.34802
TrendMicroTSPY_ZBOT.SM3C
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Heur.Mint.Zard.24 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Heur.Mint.Zard.24
JiangminTrojanDropper.Injector.aeez
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Gimemo.EB.6
MAXmalware (ai score=95)
KingsoftWin32.Troj.Injector.(kcloud)
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Trafog!rts
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Inject.R33039
McAfeePWS-Zbot.gen.yl
VBA32BScope.Trojan-Dropper.2572
MalwarebytesMalware.AI.2915391586
TrendMicro-HouseCallTSPY_ZBOT.SM3C
RisingTrojan.Trafog!8.592 (CLOUD)
YandexTrojan.GenAsa!1nmwH77YlNI
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.4305916.susgen
FortinetW32/Poxter.A!tr
BitDefenderThetaAI:Packer.7873F2AC21
AVGWin32:Agent-AOYZ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2915391586?

Malware.AI.2915391586 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment