Malware

What is “Malware.AI.4260641379”?

Malware Removal

The Malware.AI.4260641379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4260641379 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.4260641379?


File Info:

name: 908308648BEA8F20132D.mlw
path: /opt/CAPEv2/storage/binaries/53188f36b36fb422d74c4523fe54e2d767084231e01377539045aee2c0832671
crc32: 8CCB812F
md5: 908308648bea8f20132dcc94298d9072
sha1: 6de4b95c5ec3292b066539019f7d74ca3b87bc25
sha256: 53188f36b36fb422d74c4523fe54e2d767084231e01377539045aee2c0832671
sha512: a46eae17d3bd3c6a7ae515554393692f26f94945bdcbfce329ca943ea6f2948cfa7595819e26fda30472da5870b92ab9a0a611ca9a25e9f7336d91896cb04532
ssdeep: 12288:6gbYMMRXWQaLNjYqFcBzj7VkJ6Cw5XehYjBvyKC5e8k3g45As2:6OstAs2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182D47179BE1D265BA2319E4D5240FD7429FA63E77B4B60F235B9F09A533AC01E4EC120
sha3_384: 384ff15a4721f9758008910a349a326854bc7c63e18c026016326a49d965829bd588101b7dff1d860827ca343dfb1faf
ep_bytes: ff250020400000000000000000000000
timestamp: 2100-03-29 09:15:56

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Amazon.com
FileDescription: WindowsApp2
FileVersion: 1.0.0.0
InternalName: WindowsApp2.exe
LegalCopyright: Copyright © Amazon.com 2022
LegalTrademarks:
OriginalFilename: WindowsApp2.exe
ProductName: WindowsApp2
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4260641379 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.49084824
FireEyeGeneric.mg.908308648bea8f20
McAfeeGenericRXIH-EM!908308648BEA
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.c5ec32
BitDefenderThetaGen:NN.ZemsilF.34592.Nm2@aS3sj7o
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AOC
APEXMalicious
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderTrojan.GenericKD.49084824
AvastWin32:DropperX-gen [Drp]
Ad-AwareTrojan.GenericKD.49084824
EmsisoftTrojan.GenericKD.49084824 (B)
VIPRETrojan.GenericKD.49084824
McAfee-GW-EditionGenericRXIH-EM!908308648BEA
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D2ECF998
GDataTrojan.GenericKD.49084824
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C3633700
Acronissuspicious
ALYacTrojan.GenericKD.49084824
MAXmalware (ai score=86)
MalwarebytesMalware.AI.4260641379
RisingDropper.Generic!8.35E (TFE:dGZlOgzcyaue6VdpEA)
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.AVF!tr
AVGWin32:DropperX-gen [Drp]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4260641379?

Malware.AI.4260641379 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment