Malware

Malware.AI.2926151499 removal guide

Malware Removal

The Malware.AI.2926151499 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2926151499 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Malware.AI.2926151499?


File Info:

name: C2E916A513489B53FD3E.mlw
path: /opt/CAPEv2/storage/binaries/4d8b13c99674f665b87afd9fb05f151c3562f7933183ece6c53c1c015b097473
crc32: 038DFEB6
md5: c2e916a513489b53fd3ef21e72b53ae3
sha1: 0c11f2b2536ff30c5ded2b2b9fc715f2aa5ddc80
sha256: 4d8b13c99674f665b87afd9fb05f151c3562f7933183ece6c53c1c015b097473
sha512: dfced87b722c8d99a594718eadc0f0d61d31c449045c37a5672cd62e6c73b1371e52ffbf1b8ea93faac4071a82650e4ea6f8d43bd76b3837419e0683c0902cb1
ssdeep: 98304:DDFamFGCbIP2QdQelqtrrYVIiPwr3aGBggOJMKEYiwOBpIeW3wI:DDYmFxba2cQMqtnYVbP57Hi1zw3wI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109261216FBBDC474D28A45318A196FB250F8E7198A30E8D367C0FF3E1F36995C129A19
sha3_384: a99c03f189afb6e117f12c80c4c2600662e71d61f0c0490c63f2f102ab2f7805c5b289911a3a0df31f7eea692f923e4e
ep_bytes: eb0425ef1eca50eb017de816000000eb
timestamp: 2012-09-11 14:31:26

Version Info:

Translation: 0x0000 0x04b0
FileDescription: unpacker
FileVersion: 1.0.0.0
InternalName: unpacker.exe
LegalCopyright: Copyright © 2012
OriginalFilename: unpacker.exe
ProductName: unpacker
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2926151499 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.MSIL.ArchSMS.3!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c2e916a513489b53
CylanceUnsafe
ZillyaTool.ArchSMS.Win32.7537
SangforJoke.Win32.ArchSMS.Vlny
K7AntiVirusTrojan ( 003b361f1 )
AlibabaHoax:MSIL/ArchSMS.1c4ce1cb
K7GWTrojan ( 003b361f1 )
Cybereasonmalicious.2536ff
CyrenW32/A-a19e92a0!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Hoax.ArchSMS.BL
ZonerProbably Heur.ExeHeaderL
APEXMalicious
CynetMalicious (score: 100)
KasperskyVHO:Hoax.MSIL.ArchSMS.gen
NANO-AntivirusRiskware.Win32.ArchSMS.bbxdpw
AvastWin32:Malware-gen
RisingTrojan.Generic@AI.100 (RDML:miHem/M/RFQTAyQioN0ZSA)
ComodoApplicUnwnt.Win32.Hoax.ArchSMS.BDA@4rim8e
F-SecureTrojan.TR/Agent.13993275
TrendMicroTROJ_GEN.R067C0PJ522
McAfee-GW-EditionBehavesLike.Win32.Dropper.rc
Trapminemalicious.moderate.ml.score
SophosGeneric PUA AM (PUA)
SentinelOneStatic AI – Malicious PE
JiangminHoax.MSIL.is
WebrootW32.Malware.Gen
AviraTR/Agent.13993275
MicrosoftTrojan:Win32/Wacatac.A!ml
ZoneAlarmVHO:Hoax.MSIL.ArchSMS.gen
Acronissuspicious
McAfeeGenericRXIJ-EC!C2E916A51348
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.2926151499
TrendMicro-HouseCallTROJ_GEN.R067C0PJ522
TencentWin32.Trojan.Agent.Mqil
YandexTrojan.GenAsa!5a2pLCJ5T4M
IkarusVirus.Win32.Heur
FortinetW32/Agent.ZZC!tr
BitDefenderThetaGen:NN.ZexaF.34698.@t3@a8ooGog
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2926151499?

Malware.AI.2926151499 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment