Malware

Malware.AI.4247974977 (file analysis)

Malware Removal

The Malware.AI.4247974977 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4247974977 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4247974977?


File Info:

name: 71E0084517B6D38257BE.mlw
path: /opt/CAPEv2/storage/binaries/cef7c15baeb883fbb8062087a1de1caa69c451b467353d9abf54bbe16f85537e
crc32: 1711998B
md5: 71e0084517b6d38257beb58f6fa3a868
sha1: b71d5286e54671fc3ea2e11cc101119e905a683f
sha256: cef7c15baeb883fbb8062087a1de1caa69c451b467353d9abf54bbe16f85537e
sha512: 4710790fe26a4a56b84c7013554b960a94608b12dfd393aff6eb677a898ab915b5e9f17ff7e675c98fb01006f6a6c091f6eef3e7f56986c1b56dfca4603cfc14
ssdeep: 3072:KIzH26mzHEzjl0Sk3dU0f3DfLQijf9KaK4I21gOss1v+mQaP:KIzozkS3SADfND9u4I21jss2xaP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CC04ADE2815378CCF206467DBD54C70358969D27E29097C478F22F8C93E642F9A6BE1E
sha3_384: e105fd140da110de7ff24a8fe4f13c2655c1497e920fc6c85ede4549d441248268edc03434cb2982d4abb903075783ac
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4247974977 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.71e0084517b6d382
McAfeeGenericRXAA-AA!71E0084517B6
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
K7GWEmailWorm ( 0052ca6a1 )
K7AntiVirusEmailWorm ( 0052ca6a1 )
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Aiia
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL221
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.T0QFSA
JiangminTrojan.Generic.fwfsy
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4247974977
TrendMicro-HouseCallTROJ_GEN.R002C0RL221
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
Cybereasonmalicious.517b6d
PandaTrj/Genetic.gen

How to remove Malware.AI.4247974977?

Malware.AI.4247974977 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment