Categories: Malware

Malware.AI.2959416849 removal

The Malware.AI.2959416849 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2959416849 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Anomalous binary characteristics

How to determine Malware.AI.2959416849?


File Info:

name: 007A0A7F2745A328078D.mlwpath: /opt/CAPEv2/storage/binaries/6f28f7e6fc80c390f01120004397c889662bd0341cba5165d2ee25e19a987b2dcrc32: 8EF5200Emd5: 007a0a7f2745a328078d66748875a734sha1: d7504b88e1c64f2471062d48ea567c77cd8be208sha256: 6f28f7e6fc80c390f01120004397c889662bd0341cba5165d2ee25e19a987b2dsha512: 098b979095085290e3bfca4180b83cf106d7b8651dffc144ff40f3c01ed6d339e9b8914e70a470b54705cb04e6cbb0c77c24598d6d6e577c9b2088e96c68f657ssdeep: 3072:yFfgvTLf6+vpvukZz2DSvH8H+6TlC/6SGc60CaBzxlF5jKZh1aJ:yGCAhZ1vc92GT0CaBzLWXEtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13FE3AD9AA9434137E4145E35869216C01BBD9C937FA2A6FFAF413D0C99F02E448B1BBDsha3_384: 63b38f6dae027b29f3203e39542b4120e40951d4c953fc8f693c38fe98cc19510218dc56ac120083a15bbed3bd5c0211ep_bytes: 558bec6aff68a0d7400068d093400064timestamp: 2015-03-30 06:55:47

Version Info:

CompanyName: Mozilla CorporationFileDescription: Firefox HelperFileVersion: 37.0LegalCopyright: Mozilla CorporationLegalTrademarks: Firefox is a Trademark of The Mozilla Foundation.OriginalFilename: helper.exeProductName: FirefoxProductVersion: 37.0Translation: 0x0000 0x04b0

Malware.AI.2959416849 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb Trojan.DownLoader13.4183
MicroWorld-eScan Gen:Variant.Zbot.161
FireEye Generic.mg.007a0a7f2745a328
CAT-QuickHeal Trojan.Dorv.19796
McAfee PWSZbot-FAJM!007A0A7F2745
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 004c7e1e1 )
K7GW Trojan ( 004c7e1e1 )
Cybereason malicious.f2745a
Arcabit Trojan.Zbot.161
BitDefenderTheta Gen:NN.ZexaF.34742.jy0@amjl5Xoj
Elastic malicious (high confidence)
ESET-NOD32 Win32/Tinba.BK
ClamAV Win.Trojan.Zbot-8011428-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zbot.161
NANO-Antivirus Trojan.Win32.Yakes.dtacvs
Avast Win32:Agent-AYPR [Trj]
Tencent Malware.Win32.Gencirc.10b6383c
Ad-Aware Gen:Variant.Zbot.161
Emsisoft Gen:Variant.Zbot.161 (B)
Zillya Dropper.Injector.Win32.66792
McAfee-GW-Edition PWSZbot-FAJM!007A0A7F2745
Sophos Mal/Generic-S
Jiangmin Trojan/Generic.biyus
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=88)
Microsoft PWS:Win32/Zbot!ml
ViRobot Trojan.Win32.CTB-Locker.946176
GData Gen:Variant.Zbot.161
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/Cryptolocker.Gen
ALYac Gen:Variant.Zbot.161
TACHYON Trojan/W32.Ransom.155648.B
VBA32 BScope.Trojan.Downloader
Malwarebytes Malware.AI.2959416849
APEX Malicious
Rising Trojan.Generic@AI.96 (RDML:mqyGqIDlJxwurfn+cTugmA)
Yandex Trojan.GenAsa!V1P8DO3k12Y
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.BZCD!tr
AVG Win32:Agent-AYPR [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2959416849?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago