Malware

Malware.AI.995587166 removal

Malware Removal

The Malware.AI.995587166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.995587166 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.995587166?


File Info:

name: DF6538D7051A0C0E1FE9.mlw
path: /opt/CAPEv2/storage/binaries/37eb2a58febbabb54cf0e9ff9205619cde82460d4aedaf8087d9b158e449aa28
crc32: CE05C038
md5: df6538d7051a0c0e1fe9db93a25e5997
sha1: b14e210f4b4cc9fed32dc95e33b09c05fe5bbbb1
sha256: 37eb2a58febbabb54cf0e9ff9205619cde82460d4aedaf8087d9b158e449aa28
sha512: cb4bc297d91a74bdadb57892189e4f2524e8ac4b26bdcd69785e11c6b6c5b3de45402d94cc710cefb42eb9003d063ae25601cea914e598db6965273ff1c45c8a
ssdeep: 3072:poTqgqyVeHxJcVeE3e4Vrzre8QLlWYAGaOu46O7ZXGvCTupY06ZVJB44XeWC:i8qDVMAr/e8GlmOu4xZXPT6UVJI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A11402CFC606E862F7E941B2D4B77086192C18A1501E8D281CF8FE467F58677EE4F961
sha3_384: 407c839eb4d08628026641d75e13e8eadae0fc8f90d508571911f4e2f489eb19fe150fb56ac16740c42c664262a5241b
ep_bytes: 60be006040008dbe00b0ffff5783cdff
timestamp: 2009-05-03 21:23:38

Version Info:

Translation: 0x0409 0x04b0
ProductName: pexa
FileVersion: 4.12.0141
ProductVersion: 4.12.0141
InternalName: 2
OriginalFilename: 2.exe

Malware.AI.995587166 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.Dropper.mmNfa4hQM7dk
FireEyeGeneric.mg.df6538d7051a0c0e
ALYacGen:Trojan.Heur.Dropper.mmNfa4hQM7dk
CylanceUnsafe
ZillyaTrojan.VB.Win32.41
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.7051a0
CyrenW32/VBcrypt.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Cryptoz
APEXMalicious
ClamAVWin.Trojan.VB-9768
KasperskyTrojan-Spy.Win32.Zbot.qjsq
BitDefenderGen:Trojan.Heur.Dropper.mmNfa4hQM7dk
NANO-AntivirusTrojan.Win32.Zbot.echouw
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.Heur.Dropper.mmNfa4hQM7dk
EmsisoftGen:Trojan.Heur.Dropper.mmNfa4hQM7dk (B)
ComodoTrojWare.Win32.VB.KLM@4xatot
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.VbCrypt.250
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_VB.JYN
McAfee-GW-EditionGeneric Dropper.fm
SophosML/PE-A + Mal/VB-Z
IkarusBackdoor.Win32.Ruskill
GDataGen:Trojan.Heur.Dropper.mmNfa4hQM7dk
AviraTR/Dropper.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
ViRobotTrojan.Win32.A.VB.546335[UPX]
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R2366
McAfeeArtemis!DF6538D7051A
MAXmalware (ai score=87)
VBA32Trojan.VB.Pedro
MalwarebytesMalware.AI.995587166
TrendMicro-HouseCallTROJ_VB.JYN
TencentMalware.Win32.Gencirc.114b0a00
YandexTrojan.GenAsa!uARcNExOdbY
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/VBInjector.fam!tr
BitDefenderThetaAI:Packer.EB9A0E6224
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.995587166?

Malware.AI.995587166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment