Malware

About “Malware.AI.4110520976” infection

Malware Removal

The Malware.AI.4110520976 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4110520976 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4110520976?


File Info:

name: 2040E3C2AC09BD3323DE.mlw
path: /opt/CAPEv2/storage/binaries/4f4d1411df4633822e363dc744b2479cfedfc311378b2649bbe9aea630f125ad
crc32: 3AF80E10
md5: 2040e3c2ac09bd3323de512f9a354134
sha1: b33c75cc580aa00d259d81781ca25aa86e9f692e
sha256: 4f4d1411df4633822e363dc744b2479cfedfc311378b2649bbe9aea630f125ad
sha512: 71d5cb5f818c7da623392b51f2681bbaa337a542f9e125a58c2503167e2111274ce773725114dfa6a30492db17f58ff7d3d70fa3ad727712c58f31c26061ea66
ssdeep: 3072:P4TG6N+0t+QQhVhMWW+wtiyQD6Zxd3pt6PoGsk18zht+XqotG:QTjVQh83+kSDud3yPNmt+XqEG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3049BD2D553A4CCF206027DBD04D7525895A8AAE2C167C078B11F8D87E682F8E2BF5E
sha3_384: a4eccda1cb544ff8b91bcb225e0ee6950f6c7925fb23131d3ab32663fbf770807ecd1395de980f64f8a8b702c09ab6f2
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4110520976 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.2040e3c2ac09bd33
ALYacGen:Variant.Downloader.126
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.188341
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ec97133f
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hnkq
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Downloader.126
JiangminTrojan.Generic.fxjtk
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!2040E3C2AC09
MAXmalware (ai score=81)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.4110520976
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
BitDefenderThetaAI:Packer.10D9AA541E
AVGFileRepMalware
Cybereasonmalicious.2ac09b
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4110520976?

Malware.AI.4110520976 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment