Malware

What is “Malware.AI.668391191”?

Malware Removal

The Malware.AI.668391191 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.668391191 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.668391191?


File Info:

name: AC1B4444E1A442F907BF.mlw
path: /opt/CAPEv2/storage/binaries/8fa1464beaa382d3d631f6d49a4089935cfaa8005bc3a1a42fa8dfb77ee50d2a
crc32: 89929AFD
md5: ac1b4444e1a442f907bf6d1489120050
sha1: 335ab9a83c5372e9593c2656a91f3300baa7485d
sha256: 8fa1464beaa382d3d631f6d49a4089935cfaa8005bc3a1a42fa8dfb77ee50d2a
sha512: 2cbba01fe74bac07ec1bc643d43ddf3e2709c8db6ba5702de4af9a3a14b3cde1706cbac21278f71720c09153d5c58cd4dde7eb8a071a4f0445b85d19da5cfcae
ssdeep: 3072:z/vPamYaEsq61jktZ8vyd2YjdkMGCg3vyUsI9n8pwhl+2BAfLGhMGpu59:OmYntZ8v3Gu6gq22whI2BkL2fEb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15A049DA28257A4CCF706427DBD0087575C56AD67E19193D078B22F8D83EA42F8E6BF0D
sha3_384: ce0c3eb0d96f15e1ceab7b674c7f883bad1339b714f5c35ebdebdb18d2f33ce7dcbb2a9a3f62262975b84dc9827cd0ba
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.668391191 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.ac1b4444e1a442f9
ALYacGen:Variant.Downloader.126
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.4e1a44
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Lmkp
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PKT21
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusWin32.Outbreak
GDataWin32.Worm.Autorun.HAJHMY
JiangminTrojan.Generic.fxdou
AviraTR/Crypt.XPACK.Gen
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXHW-EV!AC1B4444E1A4
MAXmalware (ai score=84)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.668391191
TrendMicro-HouseCallTROJ_GEN.R002C0PKT21
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.668391191?

Malware.AI.668391191 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment