Malware

Malware.AI.2911908254 (file analysis)

Malware Removal

The Malware.AI.2911908254 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2911908254 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.2911908254?


File Info:

name: 0BF999FBD5FCE216A39B.mlw
path: /opt/CAPEv2/storage/binaries/8ac0a3dfdbe8f4b039889bfa168ddf7beb241b703098b25ed368abf4f3b54ec9
crc32: 61A4C5D6
md5: 0bf999fbd5fce216a39bfad37a482262
sha1: 0b0c9052fc77f510e69709c6a73b3132375c7d71
sha256: 8ac0a3dfdbe8f4b039889bfa168ddf7beb241b703098b25ed368abf4f3b54ec9
sha512: db7ea2f7f010436cad0b5c09bdd6aeed0c86175008a3574ada934cc7d335496f42c6fe2be602f837731515ad8bf3c2b6b1e11fa957c4cde5097118c809413d22
ssdeep: 12288:2gWd2FBpAZ2CKR4NW8CxlRk2Lj+NmjrTZW0ZT9us/iDOuTexW8nuoix25MZ3:Od2FBpAYYylF9WEN/ii28Wh25Mp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106051229FAA590AFF005B5B64E3B8A310FB37C655480914F745FBB189BFB28485C2D2D
sha3_384: 15f6adf1c618484358f3233d0a88f7e844b2dbf108355a5053b73849903d7628f99abde16b46c885e281e8901b6d3376
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-11-26 13:28:04

Version Info:

Translation: 0x0000 0x04b0
Comments: EG
CompanyName:
FileDescription: E
FileVersion: 0.0.3.7
InternalName: Ksa88.exe
LegalCopyright: Copyright © 3593
LegalTrademarks:
OriginalFilename: Ksa88.exe
ProductName: EG%%ZIP
ProductVersion: 0.0.3.7
Assembly Version: 4.7.7.0

Malware.AI.2911908254 also known as:

BkavW32.AIDetectNet.01
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKDZ.86467
FireEyeGeneric.mg.0bf999fbd5fce216
McAfeePUP-XEU-EL
CylanceUnsafe
VIPRETrojan.GenericKDZ.86467
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055ca211 )
AlibabaTrojan:MSIL/Kryptik.8e22a5fa
K7GWTrojan ( 0055ca211 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/S-6690333a!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.LML
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKDZ.86467
NANO-AntivirusTrojan.Win32.WizzMonetize.evkewb
SUPERAntiSpywarePUP.Tuto4PC/Variant
AvastMSIL:Kryptik-BF [Trj]
TencentTrojan.Msil.Kryptik.zp
Ad-AwareTrojan.GenericKDZ.86467
EmsisoftTrojan.GenericKDZ.86467 (B)
ComodoTrojWare.MSIL.EoRezo.LML@7kn71c
DrWebAdware.WizzMonetize.1
ZillyaTrojan.Kryptik.Win32.1315599
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Kryptik-AQ
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKDZ.86467
JiangminTrojan.Generic.bsrbr
AviraADWARE/EoRezo.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D151C3
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.ADM.R204579
Acronissuspicious
BitDefenderThetaGen:NN.ZemsilF.34646.1m0@ayke5gn
ALYacTrojan.GenericKDZ.86467
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2911908254
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:0hune8ceRg2gYCxyFpFMBQ)
YandexTrojan.Agent!QJ2Zo/lt3Fg
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.KZF!tr
AVGMSIL:Kryptik-BF [Trj]
Cybereasonmalicious.bd5fce
PandaTrj/CI.A

How to remove Malware.AI.2911908254?

Malware.AI.2911908254 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment