Malware

Malware.AI.4242450684 (file analysis)

Malware Removal

The Malware.AI.4242450684 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4242450684 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4242450684?


File Info:

name: C03E4EC864E99C0392FC.mlw
path: /opt/CAPEv2/storage/binaries/ccea16385b7f28d3cbb055ae51637992c8bf3b4a37f420c6bbfa33c8ef1f4ad0
crc32: CCA6898E
md5: c03e4ec864e99c0392fca1f63590048f
sha1: bc752034d24cbd79f5b6b4b12d11be4d4d077eef
sha256: ccea16385b7f28d3cbb055ae51637992c8bf3b4a37f420c6bbfa33c8ef1f4ad0
sha512: a8e3ae61cee00c570e403c9ee1f91b2a26c05c870777d44e981de31caf0f6888dbd18bce50d01d786b5d65c0355e8d74ee9465c169bb354af8ad06ad1644a142
ssdeep: 3072:3hPoBl2sfmG3ggE/Ia2NDe4wrYYx9MSctGxGF25amNLfxpcIco7kdd5n:xw6s/ai0MScYxh51f8Idk1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B7048CD29227A4CCF30542BD7C00D31759959DAAE2D0A7C075A12F8C97E642F8E6BF1E
sha3_384: 5d770531e3336b0483b65f8f07ffd621c92c20de76f47514f5c8199dd46b370bb41d35ca76843a2ca6dfca1034f8d63b
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4242450684 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.c03e4ec864e99c03
McAfeeGenericRXAA-AA!C03E4EC864E9
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
MicroWorld-eScanGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Sunm
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fvbun
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=84)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.4242450684
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.864e99
PandaTrj/Genetic.gen

How to remove Malware.AI.4242450684?

Malware.AI.4242450684 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment