Malware

What is “Malware.AI.150256604”?

Malware Removal

The Malware.AI.150256604 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.150256604 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.150256604?


File Info:

name: F8B4F1F3FEE50917E609.mlw
path: /opt/CAPEv2/storage/binaries/73d55f61bfcf18f094173b017d577ca9f778abe1bac3e186eb8089194f2109ee
crc32: 2A9A2956
md5: f8b4f1f3fee50917e6098c947c0f425a
sha1: 5f860907222968c0c01ac461a6922b73d6825ff0
sha256: 73d55f61bfcf18f094173b017d577ca9f778abe1bac3e186eb8089194f2109ee
sha512: 1de7aa00bb3b06bd6c9a9b59384de2be6e3fd7aa36e743c29142eccbd3b742b9652c235d1ea786e2746d125775186b75762eb0cdcc5a02612e9d1b620e584836
ssdeep: 3072:Fc8xF1p6oTfnZEMxNCpyAgr2o3wZ/mMw4FElWRUppteBNicfRduaQaL4/MOQA2I0:iC1koTvFNKyAgr9gFmMwmEksTeBpO1/C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C04AEE28243A5CCF70642BD7D00C3564C959DA6E2D167D478B12F8D83A642F8E1BF1E
sha3_384: 9ef56ecdb2a4e59668c914e17a3b57b51a78abf64bbbfe77fe25fddd2a59d7d7a0ffffa0eb18c526d05d209e320502c7
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.150256604 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.f8b4f1f3fee50917
McAfeeGenericRXAA-AA!F8B4F1F3FEE5
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.3fee50
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Efkm
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataGen:Variant.Downloader.126
JiangminTrojan.Generic.fwgvf
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=89)
MalwarebytesMalware.AI.150256604
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.150256604?

Malware.AI.150256604 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment