Malware

Should I remove “Malware.AI.2791839347”?

Malware Removal

The Malware.AI.2791839347 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2791839347 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the EnigmaStub malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2791839347?


File Info:

name: C09895E91D61ABF13EE5.mlw
path: /opt/CAPEv2/storage/binaries/623d6ecb7bdb5c8a047272c38b956c7ab183039b03b43f238717c0113b6787a2
crc32: DF447BAF
md5: c09895e91d61abf13ee5a37fb43ac0b1
sha1: ecb33033d95b8be669cf0830a71a4a91ca539f80
sha256: 623d6ecb7bdb5c8a047272c38b956c7ab183039b03b43f238717c0113b6787a2
sha512: 828901566aa9770edb7819786bfa869ca76dcff8a5759f488159c9263f8db173c6c13d0b35316cedebd0496fc35c78108522e9145eb9c2ac03fcaf25a8ba0b80
ssdeep: 24576:Xi2kzAiYYoipksVrhv8sXw8+mXA1rZHC0IA/4mH7Sl8H18A7I8ACTzVJjXC:qAi3oI0sardC4gWMq1g+XVJjS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F66533F101401068EC99D6788BA74DECCB01897E3EAF491FD465F192FD094E27AD78EA
sha3_384: 09acb12be1b19fb817cf0f1db3da1b6d6fa965f10e732da4afb57e7417156abc302ebf5a352a4089da979b81b1e5ec5d
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2021-07-27 09:09:58

Version Info:

Translation: 0x0000 0x04b0
FileDescription: MODIN_KEYGEN
FileVersion: 1.0.0.0
InternalName: MODIN_KEYGEN.exe
LegalCopyright: Copyright © 2021
OriginalFilename: MODIN_KEYGEN.exe
ProductName: MODIN_KEYGEN
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.2791839347 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Graftor.4!c
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Graftor.982446
FireEyeGeneric.mg.c09895e91d61abf1
CAT-QuickHealTrojan.Agent
McAfeeArtemis!C09895E91D61
Cylanceunsafe
SangforTrojan.Win32.Agent.V9ci
K7AntiVirusTrojan ( 004b8ba01 )
K7GWTrojan ( 004b8ba01 )
Cybereasonmalicious.3d95b8
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Dropper.njRAT-9993085-0
BitDefenderGen:Variant.Graftor.982446
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
AvastWin32:MalwareX-gen [Trj]
EmsisoftGen:Variant.Graftor.982446 (B)
F-SecureHeuristic.HEUR/AGEN.1327680
VIPREGen:Variant.Graftor.982446
TrendMicroTROJ_GEN.R002C0DF723
McAfee-GW-EditionBehavesLike.Win32.Kudj.tc
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Variant.Graftor.982446
WebrootW32.Adware.Gen
GoogleDetected
AviraHEUR/AGEN.1327680
Antiy-AVLGrayWare/Win32.EnigmaProtect.a
XcitiumMalware@#29r6ml0n38sxq
ArcabitTrojan.Graftor.DEFDAE
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36250.yz0@ae@OcJo
ALYacGen:Variant.Graftor.982446
MAXmalware (ai score=85)
VBA32Backdoor.Bladabindi
MalwarebytesMalware.AI.2791839347
TrendMicro-HouseCallTROJ_GEN.R002C0DF723
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
IkarusTrojan.Win32.Tiggre
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2791839347?

Malware.AI.2791839347 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment