Malware

About “Malware.AI.4014383902” infection

Malware Removal

The Malware.AI.4014383902 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4014383902 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.4014383902?


File Info:

name: ED07EE99969101E95EDE.mlw
path: /opt/CAPEv2/storage/binaries/a927ec5b1c0f4fdeb02fb32183951d186459b20746a1cf475e9cce39c3e06e9c
crc32: 5D06E363
md5: ed07ee99969101e95ede917084b4950a
sha1: 56ba47fc5de16bf754cb844c98c96099dbd087b9
sha256: a927ec5b1c0f4fdeb02fb32183951d186459b20746a1cf475e9cce39c3e06e9c
sha512: 68f2a6e1beb77b2d10e01f62088d5d8b101a95f4726d3fe2b4c58868749c3ef29fcfae2fdb6ebadacff4844b6d96f9b91572e58cec8e28fb79f8871103da91f5
ssdeep: 12288:4ff4aSTO3VCTjvnZ/oWFHcX7EBm/XbMdmAGzyeAGyIraSMmiE:44azCnntA7oHHeAQraSMmi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192C41282E649D286C96D4C71A503E17320333DFECF8945B57B94BB2A95BB5C3A23D10B
sha3_384: 8e32cd5b47b0c2024c98a8986a76beb084e7e583a2a6ce835013b3d61c23e9d65860ef1a8d914362f641a355cfabfa93
ep_bytes: 60be009056008dbe0080e9ffc78710c0
timestamp: 2007-03-20 11:22:49

Version Info:

0: [No Data]

Malware.AI.4014383902 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.VIZ.!e!.1
FireEyeGeneric.mg.ed07ee99969101e9
McAfeeArtemis!ED07EE999691
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Kryptik.LAX
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/LockScreen.04ebd43e
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Winlock.ELY
SymantecPacked.Generic.318
ESET-NOD32a variant of Win32/Kryptik.LAX
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-444334
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:MalOb-FT [Cryp]
TencentWin32.Trojan.Generic.Akex
Ad-AwareGen:Heur.VIZ.!e!.1
EmsisoftGen:Heur.VIZ.!e!.1 (B)
ComodoSuspicious@#3b5an1708cn3n
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.Winlock.3014
ZillyaTrojan.Gimemo.Win32.431
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.AdwareFileTour.hc
SophosMal/Generic-R + Mal/Zbot-EZ
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.VIZ.!e!.1
JiangminTrojan/Gimemo.xp
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.AGeneric
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.VIZ.!e!.1
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.FraudPack.R3415
BitDefenderThetaGen:NN.ZexaF.34212.ImGfaWy2SJhc
ALYacGen:Heur.VIZ.!e!.1
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.4014383902
TrendMicro-HouseCallBKDR_QAKBOT.SMG
RisingRansom.Genasom!8.293 (CLOUD)
YandexTrojan.GenAsa!RkPhTftYEik
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.NAS!tr
WebrootW32.Trojan.TR.Crypt.XPACK
AVGWin32:MalOb-FT [Cryp]
Cybereasonmalicious.996910
PandaTrj/Genetic.gen

How to remove Malware.AI.4014383902?

Malware.AI.4014383902 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment