Malware

Malware.AI.1688912701 malicious file

Malware Removal

The Malware.AI.1688912701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1688912701 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1688912701?


File Info:

name: E04EC96E1D1CE43D041D.mlw
path: /opt/CAPEv2/storage/binaries/e6ef63bd630cf98c4bcd4b68ab8ee21ca7f4b04dbfab911e3e4d104a4f3d9138
crc32: 6FFA6A7C
md5: e04ec96e1d1ce43d041d77d076a7104f
sha1: cedbdf5ce8b84ba252edf19f84ca2c5e2fca96c2
sha256: e6ef63bd630cf98c4bcd4b68ab8ee21ca7f4b04dbfab911e3e4d104a4f3d9138
sha512: d38904452c01d20471e2378059d228a2ca728432d92c1601c348e6e3d9852cbac3754f4023f14326874cac423696a812ace9f0b524a2cf32884de6e03d05fe56
ssdeep: 3072:yxm/GHjTcNm5s4KufaW8qPZwtv9ef/PrGQByHLYo0RofQf8XZYzNX2:EGq00s4KuCW8qPZ7/zGQByrz0SIfwZYM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B904AD92C657A4CCF706067DBC00C71748568DAAE2E597C478B11F8C87E652F8E6BE0E
sha3_384: d78574e41065870094798152549799baf1ac6eba15eb689082f1a10bd6d0afd9d4385be0ce5316886eb956050dd6898f
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1688912701 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e04ec96e1d1ce43d
McAfeeGenericRXAA-AA!E04EC96E1D1C
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.8150b6b1
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.e1d1ce
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusWin32.Outbreak
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.futud
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1688912701
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1688912701?

Malware.AI.1688912701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment