Malware

Malware.AI.4045426344 removal

Malware Removal

The Malware.AI.4045426344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4045426344 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.4045426344?


File Info:

name: C235330C445CD2ADB5DA.mlw
path: /opt/CAPEv2/storage/binaries/588ce93ed0d4295c2df6afa1bff2b34112e1d020d1fd66c690897eb553a0e011
crc32: A8AFBC40
md5: c235330c445cd2adb5da8ca28b4ec563
sha1: 204ceb75a1ec2731a6d8e6f1a69591bb734ba10c
sha256: 588ce93ed0d4295c2df6afa1bff2b34112e1d020d1fd66c690897eb553a0e011
sha512: 00d9544556c8df5e9f06dea3c3d9f707b87a713a5c49c20acdca3bb6007e230fdff9d63961a00e685d738beb1b9d6e9a77a8102b37da5a10224b9f4a9dd76c0e
ssdeep: 3072:+5hYggUU8N8Q/F8V1gYCo1A8CodC4xOhCcTWTkZFViINHhSbQC:+5hrgUlSZ7gYn1A/h4xXcfLrlgb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T160F302A38728CB08C514E4F61732AE0A99386E9C602FDE55B966347C3E7BB255D77301
sha3_384: d7550584c0ba7b44869b1e43b7870cf142461e8f2a079e29e23a5b102ac862c482abbbef18caff8c10ce42ba2deb13db
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: 内存释放
FileVersion: 1.0.0.0
InternalName: 内存释放.exe
LegalCopyright: Copyright © Microsoft 2015
OriginalFilename: 内存释放.exe
ProductName: 内存释放
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4045426344 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Hesv.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c235330c445cd2ad
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Hesv.0d943ab8
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Hesv.dhpm
AvastWin32:Malware-gen
TencentWin32.Trojan.Hesv.Svgv
SophosGeneric ML PUA (PUA)
TrendMicroTROJ_GEN.R002C0DET22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
IkarusTrojan-Dropper
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4963012
McAfeeRDN/Generic.hbg
VBA32Trojan.Hesv
MalwarebytesMalware.AI.4045426344
TrendMicro-HouseCallTROJ_GEN.R002C0DET22
RisingTrojan.Hesv!8.EDB6 (CLOUD)
YandexTrojan.GenAsa!LQmWrHldTi8
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.98562250.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen

How to remove Malware.AI.4045426344?

Malware.AI.4045426344 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment