Malware

Malware.AI.559588771 removal tips

Malware Removal

The Malware.AI.559588771 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.559588771 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.559588771?


File Info:

name: CC6468FB66A96E7589C7.mlw
path: /opt/CAPEv2/storage/binaries/ea462eef9f6dc1b120ef002916aeefe77332dbecd27070653f844a296d0f9ddf
crc32: 9F2CB146
md5: cc6468fb66a96e7589c75ea76d012924
sha1: 9bb394fa5ff96f2b267dbab5051efb7437568acb
sha256: ea462eef9f6dc1b120ef002916aeefe77332dbecd27070653f844a296d0f9ddf
sha512: ed3e70eac04bb2beb91b6d48d7ad059152844d32b3cf9fa4023fb1250ecfbdd5197039615fe96dfd07644c804439e71935f719261d1384f646d3c7bcfc9ff38a
ssdeep: 6144:F1HzS2mQYjYMFjiWo4GicgE1PzZw+mrgtQD6N4+pEnrc9viM3v:F1HW2BeYC3Se/D6NEnI9KM3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13354E0637480DCB5F04FD0B28516CA78AB7D5A8B2430D65AF7B51AFF2FA8282D715348
sha3_384: 03d4126f272e69a87b7c7ae92423f065815d4c671e61dc54bc654037e30a0357ea88e326b6fed6dfd3c3db06f11d3485
ep_bytes: e8b7b10000e978feffff8bff558bec56
timestamp: 2013-05-09 16:27:49

Version Info:

0: [No Data]

Malware.AI.559588771 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Doina.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63224
FireEyeGeneric.mg.cc6468fb66a96e75
ALYacGen:Variant.Doina.63224
MalwarebytesMalware.AI.559588771
ZillyaBackdoor.Convagent.Win32.6904
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aae431 )
AlibabaBackdoor:Win32/Convagent.7859d6a0
K7GWTrojan ( 005aae431 )
Cybereasonmalicious.a5ff96
BitDefenderThetaAI:Packer.74615DB11E
CyrenW32/Kryptik.KPD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Patched.gen
BitDefenderGen:Variant.Doina.63224
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:KadrBot [Trj]
TencentMalware.Win32.Gencirc.11b63b08
EmsisoftGen:Variant.Doina.63224 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebWin32.Beetle.2
VIPREGen:Variant.Doina.63224
TrendMicroTROJ_GEN.R002C0XI623
McAfee-GW-EditionBehavesLike.Win32.Sality.dc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataGen:Variant.Doina.63224
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Doina.DF6F8
ZoneAlarmHEUR:Trojan.Win32.Patched.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Worm/Win.Sdbot.R604580
McAfeeRDN/Sdbot.worm
MAXmalware (ai score=81)
VBA32BScope.TrojanDownloader.Emotet
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0XI623
RisingTrojan.Generic@AI.100 (RDML:KLSOJUygOQuwHVAw3uYlKg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.218113737.susgen
FortinetW32/PossibleThreat
AVGWin32:KadrBot [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.559588771?

Malware.AI.559588771 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment