Malware

Malware.AI.2953130515 (file analysis)

Malware Removal

The Malware.AI.2953130515 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2953130515 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Executes the printer spooler process
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.2953130515?


File Info:

name: 5CF4C742517F33C27FFC.mlw
path: /opt/CAPEv2/storage/binaries/22e877ecaff6e65a462e2bca2e0755dee43fce12d66aabf1b8c1f4857a6ecd95
crc32: DF755B8D
md5: 5cf4c742517f33c27ffc21e56cbb0bbe
sha1: cd2e0e8469478c372591b5ab651ec66f16d17109
sha256: 22e877ecaff6e65a462e2bca2e0755dee43fce12d66aabf1b8c1f4857a6ecd95
sha512: a439f75a3a3e9a890a766c546df2ce01bced3b1fb119700e69b78e0150187704002791c18f800e5bb9fc2ab6c99e3a642525c4a93904184907b83fc74643d2c6
ssdeep: 192:FmS1Xdn5wLpYXQEuS7wyEPQO0llY3Dvz0EoNH6TnF5sM:JvnuVYgvYOr3boEiH03
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135425C02BEA99073FBE609B708B9D605912EB6F0279D78D3BAD411080537BD1D67C11F
sha3_384: 98668eb26ad3b3bb69996b3454c7489cba85dc2ae256cd8c511b251197655041e900ffbc45d2efe8292ea81c113650e6
ep_bytes: e8cb010000e94dfeffffccff25903040
timestamp: 2022-11-08 05:12:03

Version Info:

0: [No Data]

Malware.AI.2953130515 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanTrojan.GenericKD.63565836
McAfeeArtemis!5CF4C742517F
CylanceUnsafe
SangforTrojan.Win32.Agent.Vlsv
K7AntiVirusTrojan ( 0000e1321 )
AlibabaVirus:Win32/Agent.85400e85
K7GWTrojan ( 0000e1321 )
BitDefenderThetaGen:NN.ZexaF.34784.auX@aGrNy2ki
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.NCK
APEXMalicious
KasperskyVHO:Trojan-PSW.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.63565836
AvastWin32:Malware-gen
TencentWin32.Virus.Agent.Etgl
Ad-AwareTrojan.GenericKD.63565836
VIPRETrojan.GenericKD.63565836
TrendMicroTROJ_GEN.R002C0WKD22
FireEyeGeneric.mg.5cf4c742517f33c2
EmsisoftTrojan.GenericKD.63565836 (B)
GDataTrojan.GenericKD.63565836
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Agent
ArcabitTrojan.Generic.D3C9F00C
ViRobotTrojan.Win32.Z.Agent.12865
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R534029
Acronissuspicious
ALYacTrojan.GenericKD.63565836
MalwarebytesMalware.AI.2953130515
TrendMicro-HouseCallTROJ_GEN.R002C0WKD22
RisingVirus.Agent!8.9D (CLOUD)
FortinetW32/Agent.NCK
AVGWin32:Malware-gen
PandaTrj/Chgt.AD
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2953130515?

Malware.AI.2953130515 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment