Malware

Malware.AI.4045943924 (file analysis)

Malware Removal

The Malware.AI.4045943924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4045943924 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4045943924?


File Info:

name: 136C3D7C2E12D9A8A77A.mlw
path: /opt/CAPEv2/storage/binaries/a25b00450abdc856df4240410a14b214cbc5126ca8cce344eed90c01df995035
crc32: B48D2150
md5: 136c3d7c2e12d9a8a77acf2828081f0e
sha1: 4f11f75b585c0b98060245ac44020b083d384128
sha256: a25b00450abdc856df4240410a14b214cbc5126ca8cce344eed90c01df995035
sha512: 1b4154d90a253d9cf29c39824378510c5241cc2f347c7f4f63a6bf64bac21d317cd990a75e1368d61956009cae5d4361789e7644c91f603769f4972f823eac96
ssdeep: 3072:WY8+s3FOZmPgedVu/f5yhqlWsaXbITVOfKdDY90zo4rR+07ampLrik7UE+U:1RSdVu/fshqOXkTVOSdvzoQVfFj7UBU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T101048CE29257B4CCF206037D7D00C71B4D5AAD66E29197C078B11F8C93A652F8A6BF1E
sha3_384: 4835382fa8da467d9986f4f1933429cbd189c8dfe114767a80b0fd68a36f14972df77b4711f4e4b2c2a721f68e96ad79
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4045943924 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
McAfeeGenericRXAA-AA!136C3D7C2E12
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.c2e12d
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Dwjs
Ad-AwareGen:Variant.Downloader.126
SophosMal/Generic-R + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
BitDefenderThetaAI:Packer.10D9AA541E
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Downloader.126
JiangminTrojan.Generic.ganln
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4045943924
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!INMA5rQmSAQ
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4045943924?

Malware.AI.4045943924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment