Malware

Malware.AI.595698518 information

Malware Removal

The Malware.AI.595698518 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.595698518 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.595698518?


File Info:

name: 2AF48A9F25EF8F24BF39.mlw
path: /opt/CAPEv2/storage/binaries/82945299b7e9f55fb67090f51f8406bce9878275161621b1d9b494e4b9fa3fef
crc32: B46E993F
md5: 2af48a9f25ef8f24bf39ad1fa5aa0d1f
sha1: ec0998ee63cdb1f4fd1ea4bfc447b125035e39bd
sha256: 82945299b7e9f55fb67090f51f8406bce9878275161621b1d9b494e4b9fa3fef
sha512: 0cb2cfc1e6684c49e5f6002a829141677c0788d40239c15f4db0c55875b1cb3c1f02e6a04018144e5f36ce3f0220fdef0f2f6a3eddda78a32b3bc144314ce62e
ssdeep: 12288:HmptVHCa/YxXDEkvdPSQhoBlkiQXLBpFOUUHFPUfzTJ918UnREDR7mKg/Ycg2sIZ:HmZiaXEKw+aBXF1QGT/Ru+Qcg23pEr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120352312F5D0553DD8EB223E50B1C81FEEACEE72077209E73389590E656B4C18A29B73
sha3_384: 41c2e02728586f2d2fbd8ddfee6786dab51ec5ee72e1aeba34ec99cc28c5f834d6ecf272a2d82a79960142107ece062e
ep_bytes: e801100000e97ffeffff558bec8b4508
timestamp: 2016-01-15 16:48:18

Version Info:

0: [No Data]

Malware.AI.595698518 also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.StartSurf.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Mint.Zamg.1
McAfeePacked-FKC!2AF48A9F25EF
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0053d2701 )
AlibabaAdWare:Win32/Kryptik.83e0bdc6
K7GWTrojan ( 0053d2701 )
Cybereasonmalicious.f25ef8
CyrenW32/Kryptik.CXO.gen!Eldorado
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GKQR
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Heur.Mint.Zamg.1
NANO-AntivirusTrojan.Win32.Kryptik.fhpqdr
AvastWin32:Kryptik-PQT [Adw]
TencentMalware.Win32.Gencirc.114d3472
Ad-AwareGen:Heur.Mint.Zamg.1
EmsisoftGen:Heur.Mint.Zamg.1 (B)
DrWebTrojan.Vittalia.17914
ZillyaAdware.StartSurf.Win32.55315
McAfee-GW-EditionBehavesLike.Win32.Generic.th
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.2af48a9f25ef8f24
SophosMal/Generic-S
IkarusTrojan.Win32.Krypt
GDataGen:Heur.Mint.Zamg.1
JiangminAdWare.Generic.wchn
AviraTR/Crypt.XPACK.Gen4
MAXmalware (ai score=100)
MicrosoftTrojan:Win32/Occamy.C82
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Heur.Mint.Zamg.1
VBA32BScope.Trojan.Vittalia
MalwarebytesMalware.AI.595698518
RisingTrojan.Kryptik!1.B33C (CLASSIC)
YandexPUA.Agent!K0b3+pi5pjw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIST!tr
BitDefenderThetaGen:NN.ZexaF.34742.erW@aCp3RUc
AVGWin32:Kryptik-PQT [Adw]
PandaTrj/GdSda.A

How to remove Malware.AI.595698518?

Malware.AI.595698518 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment