Malware

Malware.AI.1942061675 malicious file

Malware Removal

The Malware.AI.1942061675 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1942061675 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1942061675?


File Info:

name: 1AAC8828A49AB706F2E7.mlw
path: /opt/CAPEv2/storage/binaries/9e0d6c807b5aa8e50b9f812c1028f5b91f00cfa7e0974746c21ee043f11b234a
crc32: D56165B7
md5: 1aac8828a49ab706f2e79499c6cb9b97
sha1: 908f2472c524b27a5e21b481d0974f588939abe4
sha256: 9e0d6c807b5aa8e50b9f812c1028f5b91f00cfa7e0974746c21ee043f11b234a
sha512: 06680af6a8a4657898e7eaf900a92bc7952f15ca8e2e80e0ffeef09d5d6f04f8e732c4024f05b758dd33f997c9ed455b64022b4a6242c792a89c6ab9f5d0c026
ssdeep: 3072:FwJomVBPZ5BCjfiTP7lx2SmkIGYuJ74GXq/yax5d9oKW6u:uXrZvCjfiTlx2SCfuJcGXE/obd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115049DE19157A4CCF246467D7C00C7975C9A9DA6E2C56BC078B22F8C43E252F4A6BF0E
sha3_384: ba064d8a400be209065181968ad47061f2e26fdce22825ecd094dff8eb7c2088135fccea2eac0916ea9cd3a854a40fc7
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1942061675 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.1aac8828a49ab706
McAfeeGenericRXIJ-ER!1AAC8828A49A
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Eaoa
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusWin32.Outbreak
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.gafto
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1942061675
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
Cybereasonmalicious.8a49ab
PandaTrj/Genetic.gen

How to remove Malware.AI.1942061675?

Malware.AI.1942061675 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment