Malware

Malware.AI.491621551 removal

Malware Removal

The Malware.AI.491621551 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.491621551 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.491621551?


File Info:

name: 0D1FC44163F1CDA1DFB4.mlw
path: /opt/CAPEv2/storage/binaries/7a98457134b205d2ecf019b2ec7068e45003c87be4e005bf35f38eed5f7e1f63
crc32: DAA0F721
md5: 0d1fc44163f1cda1dfb4aa268b02c7b6
sha1: 9bf6d3c55efa5dcd3af52525e542c645984dc709
sha256: 7a98457134b205d2ecf019b2ec7068e45003c87be4e005bf35f38eed5f7e1f63
sha512: b14ce0df8bf6d8b00f2dce5e76cfb6792ca47efccb04c387fb5a4fbd383402113be031ffe32d1ce787989bcc65a91d063c8fad0ad9ba1761856c09cc70af0146
ssdeep: 3072:2wsCZypw+XEFmskBU1faUdLCWvWHzI0YScvofN9osg+4etvSP7YJzA+2C3TX4nVR:2wrq7skBE9xvWH9Wogetvn4I4VSVqiuP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13704ADE291A764CCF211427DBD04C7575C6A9D66E2A143C079B12F8C87E642F4E2BF2E
sha3_384: 7054d10fa454bd86162bfb141b4318f1635a44f983e0655c2a8f5196be0d4f6f1f40f7a871574a7c551b9a37c397c066
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.491621551 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.0d1fc44163f1cda1
McAfeeGenericRXLF-OC!0D1FC44163F1
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.f1130519
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.163f1c
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastWin32:Dh-A [Heur]
TencentWin32.Worm.Autorun.Fil
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminWorm.AutoRun.ayyk
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=89)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.491621551
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGWin32:Dh-A [Heur]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.491621551?

Malware.AI.491621551 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment