Malware

Malware.AI.4036039868 removal instruction

Malware Removal

The Malware.AI.4036039868 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4036039868 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net
gfausv0259.apg-gf.org

How to determine Malware.AI.4036039868?


File Info:

name: 0AB8863418619EA76EF9.mlw
path: /opt/CAPEv2/storage/binaries/c0a1a96c5be2ccdaec4367ffe420c9f346ba73d6dd01398a2083a6b20dae16ae
crc32: 1A9CCBBB
md5: 0ab8863418619ea76ef9ca9edd63e263
sha1: 2faa4bb78752f1c5c02061522336a9838edf01e3
sha256: c0a1a96c5be2ccdaec4367ffe420c9f346ba73d6dd01398a2083a6b20dae16ae
sha512: a3cf4a39b66debc7cf716f7b3f308fb96f66fa54a7604fffd98591490c7689aff0f33b09d1d8be4766a5c151c1722390609b172f8180b00b3da98fd472140e69
ssdeep: 24576:FAHnh+eWsN3skA4RV1Hom2KXMmHaj3Uao5g:0h+ZkldoPK8Yajug
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17F158B0273D1C036FFABA2739B6AF60556BC79254133852F13981DB9BD701B2263E663
sha3_384: 6998bb2afdccff270e356b14ac2353a3567b7d85225720d2212f2f2969425eca320d3486842c2a0291c41b15639a2bc6
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2021-03-12 13:59:30

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.4036039868 also known as:

LionicHacktool.Win32.Gamehack.3!e
MicroWorld-eScanTrojan.GenericKD.47216089
FireEyeTrojan.GenericKD.47216089
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.78752f
CyrenW32/Trojan.NVLI-2183
TrendMicro-HouseCallTROJ_GEN.R002C0WKN21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.47216089
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47216089
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R002C0WKN21
EmsisoftTrojan.GenericKD.47216089 (B)
GDataTrojan.GenericKD.47216089
eGambitUnsafe.AI_Score_87%
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
VBA32Trojan.Wacatac
ALYacTrojan.GenericKD.47216089
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4036039868
APEXMalicious
TencentWin32.Trojan.Generic.Hzc
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/PossibleThreat
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Malware.AI.4036039868?

Malware.AI.4036039868 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment