Malware

Malware.AI.600415492 information

Malware Removal

The Malware.AI.600415492 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.600415492 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.600415492?


File Info:

name: C2ED3CB4588B21C03038.mlw
path: /opt/CAPEv2/storage/binaries/10d662c39a656a8800cbc21e4cabc2e73c9194e254e3fef962ffd266621595af
crc32: B1A2B28F
md5: c2ed3cb4588b21c03038ceda13f9db02
sha1: 1e9e88c97c4fc16d73a7b6e8a8f336a98790c7a6
sha256: 10d662c39a656a8800cbc21e4cabc2e73c9194e254e3fef962ffd266621595af
sha512: e9b5205fe785b198158d7a4a831cc1e79d200b4435132eb978624919fa9074da29bb759d2310465e719a92d9ae0231bf0a80fee32d58eb3fc71d4dcf70fbfbf4
ssdeep: 3072:glxzSX71JsOHhZNSoCcqdkuXkIFxWK4DC/oQI5FYOOJwJRjpUi6tjbZi6rqCgTmj:glx27hKxcsFqXPOJOxpUiQLqC8mj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16304AEE28597A4CCF702027D7D04C7575C619EA6E1A093C078B12F8D87A652F9E2BF1E
sha3_384: df9dc5c9caa70cfb0a9a81f9253098e54f9d19ddf275c0e170e8156af3642088eeff25b226d90d766e432e0ad7704e76
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.600415492 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.c2ed3cb4588b21c0
ALYacGen:Variant.Downloader.126
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderGen:Variant.Downloader.126
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.4588b2
BitDefenderThetaAI:Packer.10D9AA541E
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
Paloaltogeneric.ml
AlibabaWorm:Win32/AutoRun.55e77e38
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
ZillyaWorm.AutoRun.Win32.181881
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Downloader.126
JiangminTrojan.Generic.fvlvg
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!C2ED3CB4588B
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.600415492
APEXMalicious
TencentWin32.Worm.Autorun.Szll
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.600415492?

Malware.AI.600415492 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment