Malware

Malware.AI.240268095 removal tips

Malware Removal

The Malware.AI.240268095 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.240268095 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.240268095?


File Info:

name: B11831EFA60A1C1C6D57.mlw
path: /opt/CAPEv2/storage/binaries/1f878781b1ca346e419d9e68cc76358a669f7b9c5c07983b638ffe551a6c987c
crc32: DB3F2869
md5: b11831efa60a1c1c6d57932e6593fb7d
sha1: 7a10dc30e2c0d4eed501031cfe5e795f58b8cb31
sha256: 1f878781b1ca346e419d9e68cc76358a669f7b9c5c07983b638ffe551a6c987c
sha512: 780c58933c1b12a60c54baa5edeeb02c06aefd08f823a61dcca7f98bcf97dad8c904a59d73f0e90c7a78ee3aea28964c53ecd1ccb98ca2323eb18c4f50abf6cf
ssdeep: 3072:Y/dGb1EyuQIkLNhy3hPx2yhzcUEMQAHB+mgS1Dnj84+/U9GJgAffQXbDiiBGw:Y1ILNsh5hfycUS1Dngb2AffeXBGw
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8048CA29253B4CCF305023DBC10C7565D55AEA7E2D657C0B4A11F8D87E682F4A2BF1E
sha3_384: 7ec24dd5376ba5fe3b900b098ad34fadde8e1f6c43d0d21a0b9e53d3e1308044856a5f03310df2d7437284295eb88b09
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.240268095 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.b11831efa60a1c1c
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.202845
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.e3e754b8
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.fa60a1
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pbeu
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.AYTNL0
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=83)
Antiy-AVLGrayWare/Win32.Agent.afg
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXLF-JW!B11831EFA60A
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.240268095
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.240268095?

Malware.AI.240268095 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment