Malware

Malware.AI.668944231 malicious file

Malware Removal

The Malware.AI.668944231 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.668944231 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.668944231?


File Info:

name: A4CA03E33F400513D779.mlw
path: /opt/CAPEv2/storage/binaries/68242ebd918a5515eedd3b7521b45ba78c3c67f90f8e9345c769ee409bdc1256
crc32: E68BB301
md5: a4ca03e33f400513d779fa98d0b55b99
sha1: 23778d1250cf9b7c75c53086e8a0ec837bb40347
sha256: 68242ebd918a5515eedd3b7521b45ba78c3c67f90f8e9345c769ee409bdc1256
sha512: 97681290414891f86f79b11e78621b5f584c947d03c0ce80bacb1e79f05d8aab2ee2f5cdc1b7bb8a0d0712be34c05505a5d866aabc869581a729d1e46f25d75f
ssdeep: 3072:OpiM6IPIvS+7RD/tzd4kA/V3hgcs3hkOMfYUYlo8rRGoM3Afv+U80mD2RmLwmryV:nM6IPwHzd4dxWzjdLv83JKmMoiV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C904AED2915368CCF342427DBC04C7568C569EA7E2D16BD078B21F8C83A642F9A5BF4E
sha3_384: dfb6e3bf8d2ceaca8aeafc165f428fefd98625ca20948a0cfe6a26367757098a165de3d3cf7fc1720be1d004c26e6e02
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.668944231 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.a4ca03e33f400513
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.668944231
ZillyaWorm.AutoRun.Win32.197395
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.95723f28
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.33f400
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastWin32:WormX-gen [Wrm]
RisingWorm.Autorun!1.AFBF (CLASSIC)
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
SophosML/PE-A + Troj/Agent-BCGS
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Downloader.126
GDataWin32.Trojan.PSE.AYTNL0
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXRC-CV!A4CA03E33F40
MAXmalware (ai score=89)
VBA32BScope.Worm.Autorun
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
TencentWorm.Win32.AutoRun.ha
YandexWorm.AutoRun!SUEbtsF17Ho
IkarusVirus.Win32.Heur
MaxSecureTrojan.Malware.785631.susgen
FortinetW32/Agent.AFG!tr
AVGWin32:WormX-gen [Wrm]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.668944231?

Malware.AI.668944231 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment