Malware

Should I remove “Malware.AI.925945549”?

Malware Removal

The Malware.AI.925945549 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.925945549 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.925945549?


File Info:

name: CB5922E01D2158BD15A1.mlw
path: /opt/CAPEv2/storage/binaries/bdc03638cb496ebe1e6b3f176c31c5ff64f308107141622387fb15712d70fdcf
crc32: 814E4860
md5: cb5922e01d2158bd15a1e51c389ba217
sha1: 07811ca8983d218c8907bff15c0118d49d3c2f2a
sha256: bdc03638cb496ebe1e6b3f176c31c5ff64f308107141622387fb15712d70fdcf
sha512: 94e588241745fe61e5abda87a54cabdb6811947cb007fe04d43d92ad61540cbc5949a371d02a142ec82b3e3ce7683ef8f5400bfe224e8cb43e81020c42faf938
ssdeep: 3072:AMUPjzh9FhxQFsGDkCM0H65B9IDnzI+HrRngyGfhm1K+GWZxgI:AlrzP7xNaM0H65B6v/Rghb0xgI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1D3F15BA1E86F04C23D3EF373074E39D92D453A652E61B8F3AE9320D4EDE61191A16C
sha3_384: 49cceed83ac901a2a50be05a720f69a115a495d887872005bd73ebab76e478143c2d6c2743358de1c1c89012f88f8221
ep_bytes: 60be15302f018dbeebdf10ff5783cdff
timestamp: 2008-05-30 04:02:49

Version Info:

0: [No Data]

Malware.AI.925945549 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Panda.387
MicroWorld-eScanGen:Variant.Zbot.23
FireEyeGeneric.mg.cb5922e01d2158bd
McAfeePWS-Zbot.gen.pp
CylanceUnsafe
VIPREPacked.Win32.Zbot.gen.y.7 (v)
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:Win32/Kryptik.4888da05
K7GWTrojan ( 001ab3161 )
K7AntiVirusTrojan ( 001ab3161 )
BitDefenderThetaAI:Packer.19AD36251E
VirITTrojan.Win32.Scar.LT
CyrenW32/Zbot.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GYS
TrendMicro-HouseCallTROJ_GEN.R002C0DB922
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-237989
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.23
NANO-AntivirusTrojan.Win32.Zbot.btdjk
AvastWin32:Trojan-gen
RisingTrojan.GenKryptik!8.AA55 (CLOUD)
Ad-AwareGen:Variant.Zbot.23
SophosML/PE-A + Mal/Zbot-U
ComodoMalware@#3opaf8zyr0pwg
ZillyaTrojan.Zbot.Win32.70175
TrendMicroTROJ_GEN.R002C0DB922
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
EmsisoftGen:Trojan.Heur.FU.pqW@am25rTkc (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zbot.23
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.4C97DB
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Heur.FU.E647E0
ViRobotTrojan.Win32.A.Zbot.140800.AS[UPX]
MicrosoftPWS:Win32/Zbot.gen!Y
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R32084
ALYacGen:Variant.Zbot.23
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.925945549
APEXMalicious
TencentWin32.Trojan.Generic.Szlh
YandexTrojanSpy.Zbot!EWnN0Ehf53M
IkarusTrojan.Win32.Crypt
eGambitGeneric.Malware
FortinetW32/Zbot.U!tr
AVGWin32:Trojan-gen
PandaGeneric Malware
MaxSecureTrojan.Malware.4227892.susgen

How to remove Malware.AI.925945549?

Malware.AI.925945549 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment