Categories: Malware

Malware.AI.4045426344 removal

The Malware.AI.4045426344 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4045426344 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.4045426344?


File Info:

name: C235330C445CD2ADB5DA.mlwpath: /opt/CAPEv2/storage/binaries/588ce93ed0d4295c2df6afa1bff2b34112e1d020d1fd66c690897eb553a0e011crc32: A8AFBC40md5: c235330c445cd2adb5da8ca28b4ec563sha1: 204ceb75a1ec2731a6d8e6f1a69591bb734ba10csha256: 588ce93ed0d4295c2df6afa1bff2b34112e1d020d1fd66c690897eb553a0e011sha512: 00d9544556c8df5e9f06dea3c3d9f707b87a713a5c49c20acdca3bb6007e230fdff9d63961a00e685d738beb1b9d6e9a77a8102b37da5a10224b9f4a9dd76c0essdeep: 3072:+5hYggUU8N8Q/F8V1gYCo1A8CodC4xOhCcTWTkZFViINHhSbQC:+5hrgUlSZ7gYn1A/h4xXcfLrlgbtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T160F302A38728CB08C514E4F61732AE0A99386E9C602FDE55B966347C3E7BB255D77301sha3_384: d7550584c0ba7b44869b1e43b7870cf142461e8f2a079e29e23a5b102ac862c482abbbef18caff8c10ce42ba2deb13dbep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2012-07-13 22:47:16

Version Info:

Translation: 0x0000 0x04b0CompanyName: MicrosoftFileDescription: 内存释放FileVersion: 1.0.0.0InternalName: 内存释放.exeLegalCopyright: Copyright © Microsoft 2015OriginalFilename: 内存释放.exeProductName: 内存释放ProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.4045426344 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Hesv.4!c
Elastic malicious (high confidence)
FireEye Generic.mg.c235330c445cd2ad
Cylance Unsafe
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Hesv.0d943ab8
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (D)
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
APEX Malicious
Paloalto generic.ml
Kaspersky Trojan.Win32.Hesv.dhpm
Avast Win32:Malware-gen
Tencent Win32.Trojan.Hesv.Svgv
Sophos Generic ML PUA (PUA)
TrendMicro TROJ_GEN.R002C0DET22
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Ikarus Trojan-Dropper
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft Trojan:Win32/Skeeyah.A!rfn
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.C4963012
McAfee RDN/Generic.hbg
VBA32 Trojan.Hesv
Malwarebytes Malware.AI.4045426344
TrendMicro-HouseCall TROJ_GEN.R002C0DET22
Rising Trojan.Hesv!8.EDB6 (CLOUD)
Yandex Trojan.GenAsa!LQmWrHldTi8
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.98562250.susgen
Fortinet PossibleThreat
AVG Win32:Malware-gen

How to remove Malware.AI.4045426344?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago