Categories: Malware

Malware.AI.2953130515 (file analysis)

The Malware.AI.2953130515 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2953130515 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Executes the printer spooler process
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.2953130515?


File Info:

name: 5CF4C742517F33C27FFC.mlwpath: /opt/CAPEv2/storage/binaries/22e877ecaff6e65a462e2bca2e0755dee43fce12d66aabf1b8c1f4857a6ecd95crc32: DF755B8Dmd5: 5cf4c742517f33c27ffc21e56cbb0bbesha1: cd2e0e8469478c372591b5ab651ec66f16d17109sha256: 22e877ecaff6e65a462e2bca2e0755dee43fce12d66aabf1b8c1f4857a6ecd95sha512: a439f75a3a3e9a890a766c546df2ce01bced3b1fb119700e69b78e0150187704002791c18f800e5bb9fc2ab6c99e3a642525c4a93904184907b83fc74643d2c6ssdeep: 192:FmS1Xdn5wLpYXQEuS7wyEPQO0llY3Dvz0EoNH6TnF5sM:JvnuVYgvYOr3boEiH03type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T135425C02BEA99073FBE609B708B9D605912EB6F0279D78D3BAD411080537BD1D67C11Fsha3_384: 98668eb26ad3b3bb69996b3454c7489cba85dc2ae256cd8c511b251197655041e900ffbc45d2efe8292ea81c113650e6ep_bytes: e8cb010000e94dfeffffccff25903040timestamp: 2022-11-08 05:12:03

Version Info:

0: [No Data]

Malware.AI.2953130515 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Stealer.12!c
MicroWorld-eScan Trojan.GenericKD.63565836
McAfee Artemis!5CF4C742517F
Cylance Unsafe
Sangfor Trojan.Win32.Agent.Vlsv
K7AntiVirus Trojan ( 0000e1321 )
Alibaba Virus:Win32/Agent.85400e85
K7GW Trojan ( 0000e1321 )
BitDefenderTheta Gen:NN.ZexaF.34784.auX@aGrNy2ki
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/Agent.NCK
APEX Malicious
Kaspersky VHO:Trojan-PSW.Win32.Convagent.gen
BitDefender Trojan.GenericKD.63565836
Avast Win32:Malware-gen
Tencent Win32.Virus.Agent.Etgl
Ad-Aware Trojan.GenericKD.63565836
VIPRE Trojan.GenericKD.63565836
TrendMicro TROJ_GEN.R002C0WKD22
FireEye Generic.mg.5cf4c742517f33c2
Emsisoft Trojan.GenericKD.63565836 (B)
GData Trojan.GenericKD.63565836
MAX malware (ai score=86)
Antiy-AVL Trojan/Win32.Agent
Arcabit Trojan.Generic.D3C9F00C
ViRobot Trojan.Win32.Z.Agent.12865
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R534029
Acronis suspicious
ALYac Trojan.GenericKD.63565836
Malwarebytes Malware.AI.2953130515
TrendMicro-HouseCall TROJ_GEN.R002C0WKD22
Rising Virus.Agent!8.9D (CLOUD)
Fortinet W32/Agent.NCK
AVG Win32:Malware-gen
Panda Trj/Chgt.AD
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2953130515?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago