Malware

Malware.AI.291431952 (file analysis)

Malware Removal

The Malware.AI.291431952 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.291431952 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.291431952?


File Info:

name: DF8EFB253C6A3127CF68.mlw
path: /opt/CAPEv2/storage/binaries/f0a98989f1015f51c93008b939b5ae54d41cdac2cf176a4c4cb72a30cec6239c
crc32: 912B060B
md5: df8efb253c6a3127cf68747db30b58bf
sha1: 7207c951a535bb2a1c9a6fca24a880e3d329ba8f
sha256: f0a98989f1015f51c93008b939b5ae54d41cdac2cf176a4c4cb72a30cec6239c
sha512: 692f44cbfcee851b283efdcc457c7ac35467f3186041f67e944f86c3895d46d64cbc28bb0ddf22c6add302f1b5b54babc2ef372d8b96fb4eb24c01cc222d9384
ssdeep: 3072:beuZZtS/CLmIgilwn3H+UL7SywD0QHNzqKHY/RuLxSvckWXpLXFJz2oYkRI2VBrH:FykMiy3ryzdUg0UkWXx1Ja1kXj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T183049DD29567A4CCF35602BDBD00C3065D55AD66E2E167C0B8F21F8C83A652F8A67F0E
sha3_384: ee3265c82475fe8ac0c06cf235b7d26a73f81d8068928e2a33be6b91034aa2a64249e2d3f22f6b932276c717c0aaa7a2
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.291431952 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.df8efb253c6a3127
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.291431952
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.4bffd280
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.53c6a3
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RKT21
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Wvba
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
ZillyaWorm.AutoRun.Win32.180541
TrendMicroTROJ_GEN.R002C0RKT21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Downloader.126
JiangminWorm.AutoRun.axeb
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!DF8EFB253C6A
VBA32BScope.Worm.Autorun
CylanceUnsafe
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.291431952?

Malware.AI.291431952 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment