Categories: Malware

What is “Malware.AI.1954731246”?

The Malware.AI.1954731246 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1954731246 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Attempted to write directly to a physical drive
  • Anomalous binary characteristics

How to determine Malware.AI.1954731246?


File Info:

name: 8B42D9E9A26AE345477E.mlwpath: /opt/CAPEv2/storage/binaries/367c2b9e1e048bf19dd2a9009a3b8c731c76d65687fb46aaff6dc5cc7e4bc507crc32: 49C8E97Amd5: 8b42d9e9a26ae345477e9a1e931564b1sha1: 016e124edf90281dc034f849db497d29114fdde0sha256: 367c2b9e1e048bf19dd2a9009a3b8c731c76d65687fb46aaff6dc5cc7e4bc507sha512: 3501f23a12b23d6833b5e8ed7f8abe1b65c1869977bb2ab39ad1400421130d1b4ace76e36ccfdbb9a6b2fe9eab2159f7218f8063e5e6c936f434d23da7f6a9afssdeep: 6144:4X3RAJSgZXU860r754p7mknXHZYDwEm5O/LSlV98gWNlPTGQQm6agrdS96:4XkSgZ7P/54pX5YDwKk8NtTirdStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B164025363F64988F2F21B3049BF41D4497AFE12BD72EF0E6154B45E2CB4A61E862723sha3_384: cebeb59be2fa7d193004667580b12646e509d9202b58a2af699f190f79ee41e031a05e80d1d79d5fa2bc922116314ca2ep_bytes: 6801b04600e801000000c3c3e7ccd29ctimestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.1954731246 also known as:

Lionic Trojan.Win32.Generic.leu8
DrWeb BackDoor.Bifrost.19762
MicroWorld-eScan Gen:Variant.Jacard.143586
FireEye Gen:Variant.Jacard.143586
McAfee Artemis!8B42D9E9A26A
Malwarebytes Malware.AI.1954731246
VIPRE Trojan.Win32.Generic!BT
K7AntiVirus Trojan ( 0055e3991 )
K7GW Trojan ( 0055e3991 )
Cybereason malicious.9a26ae
BitDefenderTheta AI:Packer.2D29353A19
VirIT Trojan.Win32.Generic.BEZI
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.ANDS
Paloalto generic.ml
ClamAV Win.Trojan.Refroso-6997177-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Jacard.143586
NANO-Antivirus Trojan.Win32.Bifrost.bbufig
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114c3c1a
Sophos Troj/Zusy-Fam
Comodo TrojWare.Win32.Injector.TZM@4putks
Zillya Backdoor.Bifrose.Win32.78264
McAfee-GW-Edition BehavesLike.Win32.Sytro.fc
Emsisoft Gen:Variant.Jacard.143586 (B)
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan/Refroso.aidr
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1218100
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.CEBA5
Kingsoft Win32.Heur.KVM004.a.(kcloud)
Microsoft VirTool:Win32/Injector.BG!bit
ViRobot Trojan.Win32.A.Refroso.335360.A
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Variant.Jacard.143586
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Bifrose.C1772218
ALYac Gen:Variant.Jacard.143586
TACHYON Trojan/W32.Refroso.335360.B
VBA32 TScope.Trojan.Delf
APEX Malicious
Rising Trojan.Generic!8.C3 (CLOUD)
Yandex Trojan.Refroso!NsFiAsMK0zE
Ikarus Backdoor.Win32.Bifrose
eGambit Unsafe.AI_Score_99%
Fortinet W32/Zbot.ZY!tr
Webroot w32.malware.gen
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1954731246?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago