Malware

Malware.AI.262895191 removal

Malware Removal

The Malware.AI.262895191 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.262895191 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes

How to determine Malware.AI.262895191?


File Info:

name: C20719FD7204C9DBE658.mlw
path: /opt/CAPEv2/storage/binaries/0ab25b21fec24ef58af7a7be97ab8de7b5bcf0a302a0401273355ffcd4e45ef1
crc32: 314C211B
md5: c20719fd7204c9dbe65874a8fef4d6d9
sha1: beb430ee7552a06cec624e1bd9e978921ae31134
sha256: 0ab25b21fec24ef58af7a7be97ab8de7b5bcf0a302a0401273355ffcd4e45ef1
sha512: 001d6b162edc252bca1311bba52dd3ec71582d85b3113fbebe00f7922751ca3e340faa5085f7b8574afa4e6aaa6135248a9a956776b80cccba4321f03a096c7c
ssdeep: 24576:suBAh30rb6viFFvsSexh5XvYMZh22uioQGea:sDh30rb88YhtnTA3QG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A2153342DAB219A2D5C7E97F004AF75428773EB60ACD86B3FFA031669C7B05919421CD
sha3_384: d61a6c3a1131767fc12dbd73441ec3eaf0b6609efa871e421b7b0efe28d892271231a2b6ef17d28a66e4010ba8b332de
ep_bytes: 60be00e05b008dbe0030e4ffc787109c
timestamp: 2018-11-07 16:13:28

Version Info:

FileVersion: 1.0.0.0
ProductVersion: 1.0.0.0
Translation: 0x0419 0x04e3

Malware.AI.262895191 also known as:

LionicTrojan.Win32.Bobik.l!c
MicroWorld-eScanGen:Variant.Graftor.529076
FireEyeGeneric.mg.c20719fd7204c9db
ALYacGen:Variant.Graftor.529076
CylanceUnsafe
SangforTrojan.Win32.Bobik.gen
K7AntiVirusUnwanted-Program ( 005469fe1 )
K7GWUnwanted-Program ( 005469fe1 )
Cybereasonmalicious.d7204c
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/GameHack.EFQ potentially unsafe
APEXMalicious
KasperskyHEUR:Trojan-Spy.Win32.Bobik.gen
BitDefenderGen:Variant.Graftor.529076
SUPERAntiSpywareHack.Tool/Gen-GameHack
AvastWin32:Malware-gen
TencentWin32.Trojan-spy.Bobik.Sudj
Ad-AwareGen:Variant.Graftor.529076
EmsisoftGen:Variant.Graftor.529076 (B)
ComodoMalware@#2c2jf1hozgusi
ZillyaTrojan.Bobik.Win32.400
TrendMicroTROJ_GEN.R002C0WCI22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosGeneric PUA LO (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Graftor.529076
JiangminTrojanSpy.Bobik.by
WebrootW32.Malware.Gen
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Graftor.D812B4
MicrosoftTrojan:Win32/Occamy.C0A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2642733
McAfeeArtemis!C20719FD7204
VBA32TrojanSpy.Bobik
MalwarebytesMalware.AI.262895191
TrendMicro-HouseCallTROJ_GEN.R002C0WCI22
RisingSpyware.Bobik!8.108FF (CLOUD)
YandexTrojan.GenAsa!9ucC6pO0Flo
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaAI:Packer.AD3D3F3C25
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Malware.AI.262895191?

Malware.AI.262895191 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment