Malware

Malware.AI.996412860 removal instruction

Malware Removal

The Malware.AI.996412860 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.996412860 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.996412860?


File Info:

name: EE5AEF8C91B34561876C.mlw
path: /opt/CAPEv2/storage/binaries/16e5fc3a111ddaee650b8c4808b5b8c02b4c0e2d3e6009e47c658f9e95ae9ebd
crc32: 83D1FAEA
md5: ee5aef8c91b34561876cc7dcea0070b7
sha1: ee8fed11386b226448b09e7643f161278f025f08
sha256: 16e5fc3a111ddaee650b8c4808b5b8c02b4c0e2d3e6009e47c658f9e95ae9ebd
sha512: 4606996d97e639ca93f3c3d19b6fbbdc5c4db0402ca6b17305e503b0fd1ca12fefe017a32c9e618b2211cd67d089e25d6b30d09731fe359a0e47831438a6ad1b
ssdeep: 3072:F7QigrY49+ppjAupzxyYa0UEPkDlD3FXIBIWhBwdRTZPIRB3XZWaJ7D:FkiCupPUEsDlbF4BIWw9PIRJ0aJH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C04AEE19563B8CDF356067D7C00C35248969DABE29157D078B12F8D83A242F8E6BE4E
sha3_384: 94474b4d72a73c76589f3e03231632a24f83256df90350bb0c03c998cf797f91aa0526eef88cd40fe297c755acfc5ac1
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.996412860 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.ee5aef8c91b34561
McAfeeGenericRXAA-AA!EE5AEF8C91B3
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Ammc
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fvaby
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=82)
MalwarebytesMalware.AI.996412860
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.c91b34
PandaTrj/Genetic.gen

How to remove Malware.AI.996412860?

Malware.AI.996412860 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment