Malware

Malware.AI.126488894 malicious file

Malware Removal

The Malware.AI.126488894 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.126488894 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.126488894?


File Info:

name: AA768FC9A4948D76BAE4.mlw
path: /opt/CAPEv2/storage/binaries/b16c4059872f44f0e5649dbf69e1c0ce564fa1c19e96bb187aa5bf34d3c6f22d
crc32: A501358F
md5: aa768fc9a4948d76bae44e1993b1c6d8
sha1: 683ecd6e6980ee3723b91d729d5bba4f25f06a56
sha256: b16c4059872f44f0e5649dbf69e1c0ce564fa1c19e96bb187aa5bf34d3c6f22d
sha512: 373bdfed8eb6149162eb3be8f9425118a06e1993e3eb206d21aeebb6aacc3afd49aab3cde58adb1e132be34592e68addd01f01c13705c96213b596a639e69abf
ssdeep: 3072:9hnIqbUwDCbkFHQRmowZaExj0xLV07PipFpTQBT+cUl2xVmVA3NzeT:XIqn0kFwPwZaE90llfJcUlgaABe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B049DD28167A4DCF712437D7D00C3464C959C6AE2A563C578B12F8C87E682F8A6BF4E
sha3_384: 55b8f2f630a4f5b1e472ea139719783e35748738d4c740fea0ab71eee3ead7d5c2d4b0a2d706c08084bef8e7ce36844e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.126488894 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.aa768fc9a4948d76
McAfeeGenericRXQZ-EP!AA768FC9A494
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Lnxu
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.T0QFSA
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=88)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.126488894
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
RisingWorm.Autorun!1.AFBF (CLASSIC)
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.9a4948
PandaTrj/Genetic.gen

How to remove Malware.AI.126488894?

Malware.AI.126488894 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment