Malware

About “Malware.AI.2921755506” infection

Malware Removal

The Malware.AI.2921755506 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2921755506 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2921755506?


File Info:

name: 06CF2E132B792D713B43.mlw
path: /opt/CAPEv2/storage/binaries/c44251ee0eaf9dc81a59e9459f197da801ff760d2d92f8e22925e5fcc753980a
crc32: DAEDD7FE
md5: 06cf2e132b792d713b4382afdc804d45
sha1: 2edd0421117ad12afd2d72350bab49fd366f65a3
sha256: c44251ee0eaf9dc81a59e9459f197da801ff760d2d92f8e22925e5fcc753980a
sha512: fec5687f3efa513a40de3e6552d33a18520d390fc81d85578c66d5229709278c4f72e75554fec56821e02bb5e30e41b674af4d710021281ce602028ba5a34a64
ssdeep: 1536:2TsAakzr7ragpvVHQgg+EQtIXAdMDSXazZ3oydgi6aWHSuLA+dxTpT+FBTa4MvMp:21r7ragpvVHtgwMBoGae
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11AA3452525FF505DF3A3AEB65FC8F8FE886EE633160E30BA215147468722E418D52736
sha3_384: f96ea84d05b9a9e75a4fd5905717560f28abe05e018f938c2dfefc50663f80afc5c305fba93c593e41ab03aad78829db
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-12 06:33:57

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsApplication1
FileVersion: 1.0.0.0
InternalName: WindowsApplication1.exe
LegalCopyright: Copyright © 2022
OriginalFilename: WindowsApplication1.exe
ProductName: WindowsApplication1
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2921755506 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
FireEyeGeneric.mg.06cf2e132b792d71
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005224811 )
K7GWTrojan ( 005224811 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.MDR
APEXMalicious
ClamAVWin.Packed.Msilperseus-9802571-0
KasperskyHEUR:Backdoor.MSIL.Generic
AvastWin32:RATX-gen [Trj]
DrWebTrojan.DownLoader9.9384
McAfee-GW-EditionPacked-XA!06CF2E132B79
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan.MSIL.Generic
GDataWin32.Trojan.Agent.N9P77O
CynetMalicious (score: 99)
Acronissuspicious
McAfeePacked-XA!06CF2E132B79
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.2921755506
RisingTrojan.Generic/MSIL@AI.97 (RDM.MSIL:t7G9jQd2yyR0drBfRWK1Iw)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.GVM!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.1117ad

How to remove Malware.AI.2921755506?

Malware.AI.2921755506 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment