Malware

Malware.AI.4042925908 information

Malware Removal

The Malware.AI.4042925908 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4042925908 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4042925908?


File Info:

name: C5F56FCF3E1923972167.mlw
path: /opt/CAPEv2/storage/binaries/41393bda9c81dcd43b0f53984ea880d823565926ddfc5897e8c8ebc55ecfc3be
crc32: F6BE8F70
md5: c5f56fcf3e1923972167630ccd1e0355
sha1: 08c8c0d9851af174980f85678a2e6dba0c101594
sha256: 41393bda9c81dcd43b0f53984ea880d823565926ddfc5897e8c8ebc55ecfc3be
sha512: 09072a0a57e182d7281a4ee58d1aad47f85344e3f83976f601ddc0afdaf1afab7e43dfa83a1ebf3393eb57cad7c9c6d363f2c3b88d191551c5fcc65896239c88
ssdeep: 1536:sEiBwAw/cGYQi1y2QNAx1FcLD12Qs7yGVd7UxRczwblKnouy8:uB9wUGYQN2XD6UdwUklSout
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11343029BEA45EC91C416D0310E82A436441DD188EEAAC666B9FC732B2DC8E84DC7C1F5
sha3_384: e9b5e88b581c97ec0d4290bdf138649483972fd22aeefcba4681b5513567b22d102b516eb98d67005fddbf60c802c1df
ep_bytes: 60be151041008dbeebfffeff5789e58d
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.4042925908 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c5f56fcf3e192397
CAT-QuickHealTrojan.GenericPMF.S4848618
CylanceUnsafe
K7AntiVirusTrojan ( 0051918e1 )
K7GWTrojan ( 0051918e1 )
Cybereasonmalicious.9851af
BitDefenderThetaGen:NN.ZexaF.34182.dmGfa8XUpC
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
ClamAVWin.Malware.Agen-7532797-0
TencentMalware.Win32.Gencirc.10ce5381
McAfee-GW-EditionBehavesLike.Win32.Generic.qc
SophosGeneric PUA AI (PUA)
Antiy-AVLTrojan/Generic.ASMalwS.2B9E7F9
GridinsoftRansom.Win32.Occamy.sa
MicrosoftProgram:Win32/Uwamson.A!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.R443429
McAfeeArtemis!C5F56FCF3E19
MalwarebytesMalware.AI.4042925908
APEXMalicious
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazoBt2al/p4z91DW317qXRE0)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4042925908?

Malware.AI.4042925908 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment