Malware

About “Malware.AI.4251349294” infection

Malware Removal

The Malware.AI.4251349294 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4251349294 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4251349294?


File Info:

name: 42DE989EB79DCAFA928B.mlw
path: /opt/CAPEv2/storage/binaries/5090396868a78605bba0c50028faf62d82e34571e7946dd4f552e0ea44ed09d5
crc32: 78E31513
md5: 42de989eb79dcafa928ba47e83671032
sha1: 452b3fa2c66a51852b36071a71d96e6c61ebf1f0
sha256: 5090396868a78605bba0c50028faf62d82e34571e7946dd4f552e0ea44ed09d5
sha512: a936dbe0ed5b99d9f1bd53dc39cb847bb107208e0ea2fe446adc0149db4d1a8b6801299f8cb9cc39312ccc493525783b55af730665a1c2bd08113658a6c458c6
ssdeep: 3072:Hq2i6JPGXBqq7HBiCJWGlYR6ZE5VxUoxXEhjdzab2DW8:Hq2i6JuXBFZgGkRzd2puq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T191049DE29257A4DCF712127CBC00C3534C959E66E2D597D0B8B11F8D53AA52F8E2BE0E
sha3_384: 9a6aea146e49743ed7b61434390e344446a876b90756aa8f3dc40e3aa49a7e9a1cc7b2edb8f4ac96cf25d0175ad07d25
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4251349294 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.42de989eb79dcafa
McAfeeGenericRXAA-AA!42DE989EB79D
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.eb79dc
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Pdms
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
ZillyaWorm.AutoRun.Win32.207070
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.1707KHL
JiangminWorm.AutoRun.baps
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.4251349294
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
IkarusVirus.Win32.Heur
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4251349294?

Malware.AI.4251349294 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment