Malware

About “Malware.AI.928187152” infection

Malware Removal

The Malware.AI.928187152 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.928187152 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.928187152?


File Info:

name: 08B1DF48D81B36F64E81.mlw
path: /opt/CAPEv2/storage/binaries/68d621e76e95d6cc7a6ee05e57754f1300bc9d7beee5c838dfdcfb2d46181d8d
crc32: FCAA762C
md5: 08b1df48d81b36f64e81101a1c9e1481
sha1: 2a582fcfbc2eff4f43270e3f5d2d1e94cb4416b8
sha256: 68d621e76e95d6cc7a6ee05e57754f1300bc9d7beee5c838dfdcfb2d46181d8d
sha512: 63f4d5a114638df3bb3de7eafbb217b06eafc736274755108a91877a4918eaecfc3304982dc35729eebb89b5ae06a0797e67af60eacb442ee4cb840ab6060486
ssdeep: 3072:f17O2nHzVEznpNFpYocNgNLSzWz0PJtjhD6bZbRtZ0kF:d7O4HRE7nrYocNoSw0hFCZLZbF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC04ADE2865364CCF216027DBC04C7575D569D96E291A385B4B21F8D87A283F8F2BF0E
sha3_384: 00fc8adcfea37b67bc0f8cf1a2573cc8011829902233f82eb81406deb73b839d00af8240ef3453e5459ae8a2811db687
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.928187152 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.08b1df48d81b36f6
McAfeeGenericRXLP-LL!08B1DF48D81B
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/Kryptik.e5e775d5
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.8d81b3
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
AvastFileRepMalware
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
TencentWin32.Worm.Autorun.Hfd
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
Paloaltogeneric.ml
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fwwea
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=81)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.928187152
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.928187152?

Malware.AI.928187152 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment