Malware

Malware.AI.4010878269 removal instruction

Malware Removal

The Malware.AI.4010878269 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4010878269 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4010878269?


File Info:

name: 00C5F9510E5969B8F514.mlw
path: /opt/CAPEv2/storage/binaries/2c009930299b8675a10e33b54e60fcfbe65ac5ac47cbf7b7b19b784666eaf697
crc32: 50C18768
md5: 00c5f9510e5969b8f514408b4c7e45a3
sha1: 53baf9760c2bb8f21a7c643b495eb8bea16a0c68
sha256: 2c009930299b8675a10e33b54e60fcfbe65ac5ac47cbf7b7b19b784666eaf697
sha512: ee098d9f6b356daf048cccb171c7de72d154a08eb8be177874f345a80ee7de52d39e4dc7a17413228aa293dffba6388505b37b3472fc07ed96f38d3acea47db0
ssdeep: 6144:/guQ5T9eU1Pf2Dzjru3C/61Su7Rk0lY/qL:/dUZfejR61RlDlY/8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13E54F03609A68A7EEC61C33C75ECA34490AE4F6F5C28ADD2B3C93C474736764AE60705
sha3_384: 730cb96d3ba310a21dd4c876da64981e514e88cccc4dbe3a0ec59006dafc7acdeb0a6222dcaabbea3c2bd930826db743
ep_bytes: 55545db84400000083ec4c83ec04c704
timestamp: 2015-10-19 03:22:40

Version Info:

0: [No Data]

Malware.AI.4010878269 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Zerber.j!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ransom.Spora.Gen.1
FireEyeGeneric.mg.00c5f9510e5969b8
CAT-QuickHealRansom.Exxroute.A4
ALYacTrojan.Ransom.Spora.Gen.1
CylanceUnsafe
ZillyaTrojan.Zerber.Win32.2396
SangforSuspicious.Win32.Save.a
K7AntiVirusRansomware ( 005190011 )
K7GWTrojan ( 0050c1e51 )
Cybereasonmalicious.10e596
CyrenW32/S-6696408c!Eldorado
SymantecPacked.Generic.493
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HHAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-6299801-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Ransom.Spora.Gen.1
NANO-AntivirusTrojan.Win32.Zerber.eoabgi
AvastWin32:GenMalicious-NVZ [Trj]
TencentMalware.Win32.Gencirc.10bbb88a
Ad-AwareTrojan.Ransom.Spora.Gen.1
EmsisoftTrojan.Ransom.Spora.Gen.1 (B)
ComodoTrojWare.Win32.Spora.D@6yktl1
DrWebTrojan.Encoder.10731
VIPRETrojan.Ransom.Spora.Gen.1
TrendMicroRansom_CERBER.F117E1
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Mal/Elenoocka-E
SentinelOneStatic AI – Malicious PE
GDataTrojan.Ransom.Spora.Gen.1
JiangminTrojan.Zerber.bqb
AviraTR/Dropper.Gen
ArcabitTrojan.Ransom.Spora.Gen.1
MicrosoftRansom:Win32/Cerber
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Cerber.R199469
McAfeeRansom-Spora!00C5F9510E59
MAXmalware (ai score=87)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.4010878269
TrendMicro-HouseCallRansom_CERBER.F117E1
RisingTrojan.Generic@AI.100 (RDML:7JTqcHznpfjYdAdRUEog6w)
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.CQXJ!tr
BitDefenderThetaGen:NN.ZexaF.34742.sqX@aSmsB4h
AVGWin32:GenMalicious-NVZ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4010878269?

Malware.AI.4010878269 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment