Malware

About “Malware.AI.4026942088” infection

Malware Removal

The Malware.AI.4026942088 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4026942088 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4026942088?


File Info:

name: 46595C7D9CB0E69879D8.mlw
path: /opt/CAPEv2/storage/binaries/a0f67ab98840d9d681bf4362ede1c09c9bc5a05406a7331a6fbaca4e8c5f6b9c
crc32: EF8C2CF9
md5: 46595c7d9cb0e69879d8a4a87e57440f
sha1: e43c435b332cc6c0a6a4ba8c98200f4e44cc9070
sha256: a0f67ab98840d9d681bf4362ede1c09c9bc5a05406a7331a6fbaca4e8c5f6b9c
sha512: 8f95f07a5b686d4a702ccc3e0c7c7b59b4fe51947cb267d6793216465f37a09df34dd212a8fd7ce55731dd7fc87dc1abf0c920a7ab5cd41ccf0788ca5c58d45b
ssdeep: 3072:sfXIjE5MkDc/2olxUYrOm90Ut7a3ZQxzJLKSfkENAx24byl6gkohxWI5:W445o/2orUY3vCZQtJLSEwbEjkOWq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12E049DA2D65770DCF35606BDBD10C71788929E6AE19097C0B8F12F8C83A542F4A6BF1D
sha3_384: ed6bd4cc9369780248e33f4931413ecda70a0ccbeb8e27aa4ad1ee2b23c3a4d5a6cf5038fa0cfc1be1d90645d3e52c2c
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4026942088 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.46595c7d9cb0e698
McAfeeGenericRXAA-AA!46595C7D9CB0
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.191736
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.d9cb0e
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pbzd
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Downloader.126 (B)
APEXMalicious
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.ekpui
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=87)
MalwarebytesMalware.AI.4026942088
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!miG7RNXNUYA
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4026942088?

Malware.AI.4026942088 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment