Malware

Malware.AI.4025456132 removal tips

Malware Removal

The Malware.AI.4025456132 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4025456132 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Checks for the presence of known windows from debuggers and forensic tools
  • Uses IOCTL_SCSI_PASS_THROUGH control codes to manipulate drive/MBR which may be indicative of a bootkit
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Malware.AI.4025456132?


File Info:

name: 2C9DC0D54A81AF0B01E7.mlw
path: /opt/CAPEv2/storage/binaries/0ea99b7f0d02220314c6e50bcd19d031cd8bb273141647d112f0fc0030cff101
crc32: A8C3EDCC
md5: 2c9dc0d54a81af0b01e72aea572f754b
sha1: 3e957d1867caf512087823427b3054190a6843be
sha256: 0ea99b7f0d02220314c6e50bcd19d031cd8bb273141647d112f0fc0030cff101
sha512: 187cdb1abc292f7e0bd1eb6ea0d8c648328e9793cb494cfcde11a451a04d1324341cb089231fad54e67d79cc4872a0e5c6c7fb158228ec774fab072022b02fe9
ssdeep: 49152:JHzWr4A4ubpr/pBvU3C+4AVNMAbR9bXEi3f+5MRzEDy:N6P4u1/pBUAGzV9XEi3W5MlEDy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16BB52295E2A5C5DEF4769670C57814F08C71BC3FE8218B0B1A827C0EB9729D2D972B27
sha3_384: e53eedd07e54a4dd6fafdba358a6cbe06129118fb8c5cba60d8803d5082d002aa125aae029766f8584adc69e2e17df05
ep_bytes: 6800104000e8eeffffff000000000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4025456132 also known as:

LionicTrojan.Win32.Generic.4!c
ClamAVWin.Malware.Generic-9858025-0
FireEyeGeneric.mg.2c9dc0d54a81af0b
ALYacTrojan.GenericKD.40275904
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Agent.aa
Cybereasonmalicious.54a81a
CyrenW32/Banker.BF.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.BZR potentially unsafe
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.40275904
MicroWorld-eScanTrojan.GenericKD.40275904
Ad-AwareTrojan.GenericKD.40275904
EmsisoftTrojan.GenericKD.40275904 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric PUA DO (PUA)
IkarusTrojan.Kazy
GDataTrojan.GenericKD.40275904
AviraHEUR/AGEN.1130027
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Bladabindi.sa
ViRobotTrojan.Win32.Z.Agent.2362368.A
MicrosoftBackdoor:Win32/Bladabindi!ml
BitDefenderThetaGen:NN.ZevbaF.34114.qUW@aKplJojc
MAXmalware (ai score=99)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.4025456132
TrendMicro-HouseCallTROJ_GEN.R002H0CLA21
RisingTrojan.Bitrep!8.F596 (TFE:dGZlOgTRQmmpqGno9Q)
YandexTrojan.GenAsa!KvHortCMUGA
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.117348925.susgen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4025456132?

Malware.AI.4025456132 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment