Malware

About “Malware.AI.2191067208” infection

Malware Removal

The Malware.AI.2191067208 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2191067208 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk

How to determine Malware.AI.2191067208?


File Info:

name: D022C176F2FBBA0BA925.mlw
path: /opt/CAPEv2/storage/binaries/3096ba0472ae9c7494a9c98ab5ebd0b39f12f19991210c6670e91351534ca6b8
crc32: A2B51B5F
md5: d022c176f2fbba0ba9253c150548d0bb
sha1: 31c20cfa4a43fb6c5b08dfa9587c1423511860aa
sha256: 3096ba0472ae9c7494a9c98ab5ebd0b39f12f19991210c6670e91351534ca6b8
sha512: ec1517f6176ababd382c51124293099cffbaf8c96f84f8c979ab7947f55ff2f6da289306429cbc726ae41478f322de45f55a42e844679fe833fd5f0b25799c9a
ssdeep: 12288:KxmIJQvPkit7cR3pAwsA6aIqm6xvLzVlnIx6Y:8moO8it7aZAw6OxzBln6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A294E003F7D184B2E5720C31092DAB55A57CB6301F18CAAFB7D94D6DAA341A1B335EA3
sha3_384: 8cb37cce8e3110476243e3afe0d3512889c494ed9169a4a4d68b3c5b6213e79dd977b860e87dd79c885bc5b9b28c66b2
ep_bytes: e88a040000e98efeffff3b0db8a14300
timestamp: 2017-08-11 13:54:06

Version Info:

Comments: OMG
CompanyName:
FileDescription: Tsss
FileVersion: 1.0.0.1
InternalName: client.exe
LegalCopyright: Copyright © 2023
LegalTrademarks:
OriginalFilename: client.exe
ProductName: client
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0
Translation: 0x0000 0x04b0

Malware.AI.2191067208 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKD.62761848
FireEyeTrojan.GenericKD.62761848
ALYacTrojan.GenericKD.62761848
CylanceUnsafe
VIPRETrojan.GenericKD.62761848
SangforTrojan.Win32.Agent.V32a
AlibabaTrojan:Win32/Generic.1173143c
SymantecTrojan.Gen.MBT
APEXMalicious
AvastWin32:Malware-gen
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.62761848
Ad-AwareTrojan.GenericKD.62761848
EmsisoftTrojan.GenericKD.62761848 (B)
DrWebTrojan.Siggen18.58424
TrendMicroTROJ_GEN.R023C0PJH22
McAfee-GW-EditionRDN/Generic PWS.y
Trapminemalicious.high.ml.score
SophosMal/Generic-S
Paloaltogeneric.ml
GDataTrojan.GenericKD.62761848
Antiy-AVLTrojan/Generic.ASCommon.24D
ArcabitTrojan.Generic.D3BDAB78
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeRDN/Generic PWS.y
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2191067208
TrendMicro-HouseCallTROJ_GEN.R023C0PJH22
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Malware.AI.2191067208?

Malware.AI.2191067208 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment