Malware

About “Malware.AI.4186627996” infection

Malware Removal

The Malware.AI.4186627996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4186627996 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4186627996?


File Info:

name: 1254731B1C4FC7D3AFE4.mlw
path: /opt/CAPEv2/storage/binaries/40f4b9cba250970c6f57c21c412e488a776c5641e032bc9fcaf45c848701610f
crc32: 389CA711
md5: 1254731b1c4fc7d3afe4a3b4f56d01a9
sha1: e315d19e04b50301c848b3147b9edb9c36a302f8
sha256: 40f4b9cba250970c6f57c21c412e488a776c5641e032bc9fcaf45c848701610f
sha512: ed386202e7c012c0b1f29766d1287a0c611e4a639d1dd0a4f4c8de56c23f16e1f2cec183fe43ddb47e382f785d24d5d7c41515ca9890f2b2c78f07ffed122274
ssdeep: 3072:E3DUQK9JZeWVXw1nhfLZaQ8sBZzExR9lXEfsON//REQy+4OF/N2Nc2iv3/PnMf:Ep6cWVAffUQLEf9efLdSkXRNb2m3//Mf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B104ADA2815BB4CCF202067DBC14C7575D559DA7E2D1A3D478B12F8C87E642F8A2BE0E
sha3_384: 46444b00f3c2cb1fde603fb2ab1cc452f35be611cc951b29e07ebd2399c40ff8938ba745456bd7df8dba203c1b9052f8
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4186627996 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.1254731b1c4fc7d3
McAfeeGenericRXRB-CR!1254731B1C4F
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.189918
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
RisingWorm.Autorun!1.AFBF (CLASSIC)
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
BitDefenderThetaAI:Packer.10D9AA541E
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fxgad
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=86)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.4186627996
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
TencentWin32.Worm.Autorun.Dvps
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.b1c4fc
PandaTrj/Genetic.gen

How to remove Malware.AI.4186627996?

Malware.AI.4186627996 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment