Malware

What is “Malware.AI.4063450655”?

Malware Removal

The Malware.AI.4063450655 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4063450655 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Malware.AI.4063450655?


File Info:

name: 61A7788E65580BF3329F.mlw
path: /opt/CAPEv2/storage/binaries/00591e90d4b65b4c37db2741a8d35c023bb7ceafcb4e98bebf6c57208f0f5d52
crc32: 232A92C8
md5: 61a7788e65580bf3329f710f5462677d
sha1: 27c81a01ff9f2fa9c1c4fea336dc9d8db8db3245
sha256: 00591e90d4b65b4c37db2741a8d35c023bb7ceafcb4e98bebf6c57208f0f5d52
sha512: e1dc13e7d2c13939c905d4f8ef68035894111ca6d1d357f5a14645272b4ae5b4920b33e58006937bcc069287c1a70d44e75d8c6b3b6f7733966dc8044e5227c4
ssdeep: 49152:kqeNVo+ku6/Tmc8FXatm1il5SQIDr6AxsFCh5/11Cb:xEa+6o1appgr6PFWO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3A5E03FB268653ED4AE4B3245B39350597BBA61A81B8C2E47F0091DCF6A4701F3F616
sha3_384: 609d356312c0c4a04c50aa5d67d63b9c21cbaaec98bcc46c2d4dacdfb6b6c2e4b210b3370022de70567eed6ffa719a6a
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2020-05-21 05:56:23

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Radio Player
FileDescription: Radio Player Setup
FileVersion: 0.0.0.0
LegalCopyright:
OriginalFileName:
ProductName: Radio Player
ProductVersion: 0.0.0.0
Translation: 0x0000 0x04b0

Malware.AI.4063450655 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Ekstak.4!c
DrWebTrojan.Zadved.1654
MicroWorld-eScanAdware.GenericKD.38126547
FireEyeAdware.GenericKD.38126547
McAfeeArtemis!61A7788E6558
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Staser.3c363e78
K7GWTrojan ( 005722fe1 )
Cybereasonmalicious.1ff9f2
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002H0CKQ21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Staser.elfx
BitDefenderAdware.GenericKD.38126547
AvastWin32:Trojan-gen
Ad-AwareAdware.GenericKD.38126547
SophosGeneric PUA CH (PUA)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftAdware.GenericKD.38126547 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.Kryptik.2DWLKY
AviraHEUR/AGEN.1142804
ViRobotTrojan.Win32.Z.Agent.2261921
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3PUP/Win32.RL_DownloadAssistant.R354038
ALYacAdware.GenericKD.38126547
MAXmalware (ai score=62)
MalwarebytesMalware.AI.4063450655
APEXMalicious
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/Agent
AVGWin32:Trojan-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4063450655?

Malware.AI.4063450655 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment