Categories: Malware

Malware.AI.291431952 (file analysis)

The Malware.AI.291431952 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.291431952 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.291431952?


File Info:

name: DF8EFB253C6A3127CF68.mlwpath: /opt/CAPEv2/storage/binaries/f0a98989f1015f51c93008b939b5ae54d41cdac2cf176a4c4cb72a30cec6239ccrc32: 912B060Bmd5: df8efb253c6a3127cf68747db30b58bfsha1: 7207c951a535bb2a1c9a6fca24a880e3d329ba8fsha256: f0a98989f1015f51c93008b939b5ae54d41cdac2cf176a4c4cb72a30cec6239csha512: 692f44cbfcee851b283efdcc457c7ac35467f3186041f67e944f86c3895d46d64cbc28bb0ddf22c6add302f1b5b54babc2ef372d8b96fb4eb24c01cc222d9384ssdeep: 3072:beuZZtS/CLmIgilwn3H+UL7SywD0QHNzqKHY/RuLxSvckWXpLXFJz2oYkRI2VBrH:FykMiy3ryzdUg0UkWXx1Ja1kXjtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T183049DD29567A4CCF35602BDBD00C3065D55AD66E2E167C0B8F21F8C83A652F8A67F0Esha3_384: ee3265c82475fe8ac0c06cf235b7d26a73f81d8068928e2a33be6b91034aa2a64249e2d3f22f6b932276c717c0aaa7a2ep_bytes: 6a40680010000068a08601006a00ff15timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.291431952 also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.AutoRun.o!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner3.499
MicroWorld-eScan Gen:Variant.Downloader.126
FireEye Generic.mg.df8efb253c6a3127
ALYac Gen:Variant.Downloader.126
Malwarebytes Malware.AI.291431952
K7AntiVirus EmailWorm ( 0052ca6a1 )
Alibaba Worm:Win32/AutoRun.4bffd280
K7GW EmailWorm ( 0052ca6a1 )
Cybereason malicious.53c6a3
BitDefenderTheta AI:Packer.10D9AA541E
Cyren W32/Kryptik.AJG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCall TROJ_GEN.R002C0RKT21
Paloalto generic.ml
Kaspersky HEUR:Worm.Win32.AutoRun.pef
BitDefender Gen:Variant.Downloader.126
Avast FileRepMalware
Tencent Win32.Worm.Autorun.Wvba
Ad-Aware Gen:Variant.Downloader.126
Sophos ML/PE-A + Troj/Agent-BCGS
Comodo EmailWorm.Win32.AutoRun.KA@719dtc
Zillya Worm.AutoRun.Win32.180541
TrendMicro TROJ_GEN.R002C0RKT21
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Gen:Variant.Downloader.126 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Downloader.126
Jiangmin Worm.AutoRun.axeb
Avira TR/Crypt.XPACK.Gen
MAX malware (ai score=85)
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R295338
Acronis suspicious
McAfee GenericRXAA-AA!DF8EFB253C6A
VBA32 BScope.Worm.Autorun
Cylance Unsafe
APEX Malicious
Rising Worm.Autorun!1.AFBF (CLASSIC)
Yandex Trojan.GenAsa!6D0EeHKQIts
Ikarus Virus.Win32.Heur
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AFG!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.291431952?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago