Malware

Malware.AI.4004666171 removal instruction

Malware Removal

The Malware.AI.4004666171 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4004666171 virus can do?

  • Detected script timer window indicative of sleep style evasion
  • Reads data out of its own binary image
  • A process created a hidden window
  • A scripting utility was executed
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.4004666171?


File Info:

crc32: 029FECA7
md5: c510cb33477ae192aa2a1d20f5725f12
name: C510CB33477AE192AA2A1D20F5725F12.mlw
sha1: e32c25fb9ac7b80b675b39f6e678770fe7507332
sha256: c6f3d4cbe11b7bf8d6c3b420380c89f370a16d13b9fe963f01cd1ae75a50ff78
sha512: 1c88fb3abaf67c399bd447a3066d524e9ff1ecd8a495ee0c994d8f66aa8ef617e1ea625979ce574631f29d9778f899fa256d3dd9f2133c5681e423b4b43c655e
ssdeep: 24576:b2G/nvxW3WeQ+fFGPd3iB4b0vhHi7suMQGg26D81BJEDYbvXH5W+4u:bbA3CcSkhzQGg2RuDYDXHnX
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.4004666171 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 005748c11 )
Elasticmalicious (high confidence)
DrWebBackDoor.QuasarNET.5
CynetMalicious (score: 100)
CAT-QuickHealTrojanSpy.MSIL
McAfeeArtemis!C510CB33477A
CylanceUnsafe
ZillyaTrojan.ScriptKD.JS.10
SangforTrojan.MSIL.Stealer.gen
AlibabaBackdoor:MSIL/SpyNoon.e1b35078
K7GWSpyware ( 005748c11 )
Cybereasonmalicious.3477ae
CyrenW32/Trojan.WLBA-0289
SymantecTrojan.Gen.2
ESET-NOD32a variant of MSIL/Spy.Agent.CVT
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
ClamAVWin.Malware.Uztuby-9848412-0
KasperskyHEUR:Trojan-Spy.MSIL.Stealer.gen
BitDefenderTrojan.MSIL.Basic.8.Gen
MicroWorld-eScanTrojan.MSIL.Basic.8.Gen
TencentMsil.Backdoor.Lightstone.Svqm
Ad-AwareTrojan.MSIL.Basic.8.Gen
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34758.kr0@aOiSrPni
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0DFK21
FireEyeGeneric.mg.c510cb33477ae192
EmsisoftTrojan.MSIL.Basic.8.Gen (B)
SentinelOneStatic AI – Malicious SFX
AviraTR/Spy.Agent.gsiar
MicrosoftTrojan:MSIL/SpyNoon.RTU!MTB
AegisLabTrojan.MSIL.Stealer.l!c
GDataWin32.Trojan.BSE.96XFQO
AhnLab-V3Trojan/Win.DC.C4531961
VBA32TrojanSpy.MSIL.Stealer
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4004666171
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DFK21
IkarusTrojan.MSIL.Spy
FortinetMSIL/Agent.CVT!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml

How to remove Malware.AI.4004666171?

Malware.AI.4004666171 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment