Malware

Malware.AI.4062450893 (file analysis)

Malware Removal

The Malware.AI.4062450893 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4062450893 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4062450893?


File Info:

name: 4E26E064F1BF279544FE.mlw
path: /opt/CAPEv2/storage/binaries/d67eaa61c4625b1f2353ebed431a811983d3fe7b0ec39215603415c4e0af3a53
crc32: 8D284C09
md5: 4e26e064f1bf279544fe3a13b5ef52ea
sha1: 84f368284e97bdc11fa940fe1858b805208f512d
sha256: d67eaa61c4625b1f2353ebed431a811983d3fe7b0ec39215603415c4e0af3a53
sha512: 094d3e4cfd2e882f3054266a1c5e5a452cafbb7d86929c32731c8eb6498ec088f73d947e6a55bfb3fa7f554c83d3059d9a6335674bd2430ef5a18a2ffa5d041d
ssdeep: 3072:w+CRAhcXhmQyYEqCLk9enRnlepKwCkEtfhTLT4Jd7Zn4Mz0TcxW95WBQyxAI:w+MrIxqCLk9SwJ6z4Jd15z0f5WBiI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149049ED2D26374C8F316427C7C0483565DA59E6AE2C597D0B8B21F8C83A542F8E2BF5E
sha3_384: 192296bdfd725a69ef68c0ed6787c73d0d56be37c725483d545d405e7f75a0f56031506116cab6335ddc5349ee44a597
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4062450893 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.4e26e064f1bf2795
McAfeeGenericRXLS-UL!4E26E064F1BF
MalwarebytesMalware.AI.4062450893
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.3c0dee5a
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.4f1bf2
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0PL321
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pdwg
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
ZillyaWorm.AutoRun.Win32.188152
TrendMicroTROJ_GEN.R002C0PL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.gagnp
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Agent.afg
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=81)
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4062450893?

Malware.AI.4062450893 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment