Malware

Malware.AI.4030061826 malicious file

Malware Removal

The Malware.AI.4030061826 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4030061826 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4030061826?


File Info:

name: C1EC3A3AFA606C59B65B.mlw
path: /opt/CAPEv2/storage/binaries/665c6a9d3aa46315e85fd70224ae5ad726cdc71afcd2668354fa319e33b45f04
crc32: 3E78A781
md5: c1ec3a3afa606c59b65b794311e459f2
sha1: 3c8b0b57f457a67f1587f463c31c43601443f630
sha256: 665c6a9d3aa46315e85fd70224ae5ad726cdc71afcd2668354fa319e33b45f04
sha512: 658f6833fa6290756b7ee92bf2ba379fd68ae7e8cbc4bb22ef6dc2f365c6a7f00778b0ea8cf1aceaa635d67f3cabce46ef01317a0fca7f411df179c07ad5d7fc
ssdeep: 3072:e0wo11OPCjDqmx1I3ADUAQwZlfPMBxpDv7I8:e0rq2Dbx1I3A4A9Zlg7V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14ED3650BF701F949FD8194712024E5ABE81A3E3394219E97F781AB4AB1716D3B8F5B07
sha3_384: f680e274249b3bcc027b3072ee611173d57502fbbaefe4f5886ff4eaa3615c568f170ffcf085708f2d2641c4fca6a14a
ep_bytes: 684c2e4000e8f0ffffff000000000000
timestamp: 2010-04-18 09:59:36

Version Info:

Translation: 0x0409 0x04b0
CompanyName: 1994
ProductName: gfdx458cgre
FileVersion: 2.04.0003
ProductVersion: 2.04.0003
InternalName: server
OriginalFilename: server.exe

Malware.AI.4030061826 also known as:

LionicTrojan.Win32.Miser.4!c
AVGWin32:Evo-gen [Trj]
Elasticmalicious (high confidence)
DrWebTrojan.Siggen2.12390
MicroWorld-eScanTrojan.Agent.ARKC
FireEyeGeneric.mg.c1ec3a3afa606c59
CAT-QuickHealTrojan.VB.Gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeGenericRXAI-CD!C1EC3A3AFA60
MalwarebytesMalware.AI.4030061826
ZillyaTrojan.Miser.Win32.12
SangforSuspicious.Win32.Save.vb
K7AntiVirusSpyware ( 0055e3db1 )
AlibabaTrojanSpy:Win32/Fsysna.e4302162
K7GWSpyware ( 0055e3db1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZevbaF.36802.im1@aSpta8ki
VirITTrojan.Win32.Generic.BFVE
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Spy.VB.NGZ
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Malware.Miser-6998536-0
KasperskyTrojan.Win32.Fsysna.djec
BitDefenderTrojan.Agent.ARKC
NANO-AntivirusTrojan.Win32.Miser.btpbu
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10b20732
EmsisoftTrojan.Agent.ARKC (B)
F-SecureTrojan.TR/Dropper.Gen
VIPRETrojan.Agent.ARKC
TrendMicroTROJ_VBM.SMUJ1
SophosMal/Generic-S
IkarusTrojan.Win32.Miser
JiangminPacked.Klone.gqc
VaristW32/Risk.CYHX-3374
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.Miser
KingsoftWin32.Trojan.Fsysna.djec
MicrosoftTrojan:Win32/Agent!pz
XcitiumTrojWare.Win32.Miser.I@1qqzo7
ArcabitTrojan.Agent.ARKC
ViRobotTrojan.Win32.A.Miser.135168.A
ZoneAlarmTrojan.Win32.Fsysna.djec
GDataWin32.Trojan-Stealer.Agent.BMX
GoogleDetected
AhnLab-V3Trojan/Win32.Miser.R7424
VBA32Trojan.VBRA.010272
ALYacTrojan.Agent.ARKC
TACHYONTrojan/W32.VB-Miser.131429
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_VBM.SMUJ1
RisingTrojan.VB!1.99F7 (CLASSIC)
YandexTrojan.GenAsa!/Ng0sqj0Lxg
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1265590.susgen
FortinetW32/Miser.L!tr
Cybereasonmalicious.afa606
DeepInstinctMALICIOUS
alibabacloudTrojan[spy]:Win/Fsysna.djec

How to remove Malware.AI.4030061826?

Malware.AI.4030061826 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment