Malware

Malware.AI.4042580189 malicious file

Malware Removal

The Malware.AI.4042580189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4042580189 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Expresses interest in specific running processes
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Creates a copy of itself
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.4042580189?


File Info:

crc32: CEB76113
md5: 6a5cd0f42e76f409817f684fa17fed59
name: 6A5CD0F42E76F409817F684FA17FED59.mlw
sha1: 88c8a08926fa26c378cc4c0f7eac5a19ac90dc49
sha256: 5f3f40884eeb19f57a1bb34dedf10f0283a8b81b238dbb73645a1c9240af4ac6
sha512: 4965acc0aebe9300453969ba8b3f73d381f06561c482dcdbbac62f99d180f2ea76a5872bda00cdce9864e3a3f0951c5d2a5d93543b1ace89e854394cf96aaf5c
ssdeep: 12288:e4tQWEyCO79h0jOrc3FYs+O5y6A+HAoHEWBRDNT2Z:hsyCO7vqnFYs+O46A8fBRDt
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2001-2015 g10 Code GmbH
InternalName: gpgme
FileVersion: 25.14.0.107bff7
CompanyName: g10 Code GmbH
PrivateBuild:
LegalTrademarks:
Comments: Provided under the terms of the GNU Lesser General Public License.
ProductName: GPGME
SpecialBuild:
ProductVersion: 1.6.0
FileDescription: GPGME - GnuPG Made Easy
OriginalFilename: gpgme.dll

Malware.AI.4042580189 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 005485311 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CAT-QuickHealTrojan.GenericRI.S20780438
ALYacTrojan.Agent.CWND
MalwarebytesMalware.AI.4042580189
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderTrojan.Agent.CWND
K7GWTrojan ( 0052b1bd1 )
Cybereasonmalicious.42e76f
BitDefenderThetaGen:NN.ZexaF.34266.Hu0@aaelVBdi
CyrenW32/S-0ca4e102!Eldorado
SymantecTrojan.Emotet
ESET-NOD32a variant of Win32/Kryptik.GERL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.QBot.ezbpqt
MicroWorld-eScanTrojan.Agent.CWND
TencentMalware.Win32.Gencirc.10b3f868
Ad-AwareTrojan.Agent.CWND
SophosML/PE-A + Mal/EncPk-AOI
ComodoTrojWare.Win32.Emotet.ZN@7u72t5
VIPRETrojan.Win32.Generic!BT
TrendMicroTSPY_HPEMOTET.SMAL3
McAfee-GW-EditionBehavesLike.Win32.Drixed.hc
FireEyeGeneric.mg.6a5cd0f42e76f409
EmsisoftTrojan.Agent.CWND (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor.QBot.gx
AviraHEUR/AGEN.1102819
Antiy-AVLTrojan/Generic.ASMalwS.251D612
MicrosoftTrojan:Win32/Skeeyah.A!rfn
ArcabitTrojan.Agent.CWND
SUPERAntiSpywareTrojan.Agent/Generic
GDataTrojan.Agent.CWND
TACHYONBackdoor/W32.QBot.548864.H
AhnLab-V3Malware/Win32.Generic.C2442828
Acronissuspicious
McAfeeGenericRXEJ-PH!6A5CD0F42E76
MAXmalware (ai score=99)
VBA32BScope.Backdoor.Qakbot
TrendMicro-HouseCallTSPY_HPEMOTET.SMAL3
RisingTrojan.Generic@ML.99 (RDMK:SX/1T7XoqAp3CEmNhG29sQ)
YandexTrojan.GenAsa!XTZEUOleflA
IkarusTrojan.Crypt
FortinetW32/GenKryptik.CFNI!tr
PandaTrj/GdSda.A

How to remove Malware.AI.4042580189?

Malware.AI.4042580189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment