Categories: Malware

Malware.AI.4048762252 removal tips

The Malware.AI.4048762252 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4048762252 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.4048762252?


File Info:

name: E37ABB7000212934EFFA.mlwpath: /opt/CAPEv2/storage/binaries/5f2f36f0e10cca7c34606d1e69bd1b11bd91f9c7a42f91676a2a69d089463a45crc32: 9DB76039md5: e37abb7000212934effa7c0f3ba89db5sha1: 55aef4397b30ddeb9e75e14f73bcc82fb10dc263sha256: 5f2f36f0e10cca7c34606d1e69bd1b11bd91f9c7a42f91676a2a69d089463a45sha512: 612aa17f4621473012d87d78c7d5b86092d0bc5f947caeabbd027794ea86e89f326de39ef3f2e4eae96bc5064b9423169e38e7777e9400cee621c972da655a7bssdeep: 6144:NHmoB1gH2OHoMwEicp1HXz0OA3ok+ZPKz85J8cBjrF1ssJa3Nq1HG3UA0X:97OHwc7XzrA3ok8CYljtI01kUActype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B105235C79881E63FC1FB8708A525E8A4B514E92235249D22B64E1FDE7CF055EE03FB8sha3_384: eb0f6783810e6067286b73df85ffefe364eef5184dcfd125af26d21cb588a5f0fc65e400d5b7fc3ef2b7cda4c271b0cbep_bytes: ff250020400000000000000000000000timestamp: 2059-08-01 06:27:02

Version Info:

Translation: 0x0000 0x04b0Comments: ShzUaGuCompanyName: amIIjStPQFileDescription: ShzUaGuFileVersion: 0.61.40.54InternalName: uenhLhc.exeLegalCopyright: Copyright © 2021 amIIjStPQLegalTrademarks: OriginalFilename: uenhLhc.exeProductName: ShzUaGuProductVersion: 0.61.40.54Assembly Version: 0.61.40.54

Malware.AI.4048762252 also known as:

Lionic Trojan.Win32.Stealer.i!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Steam.24104
MicroWorld-eScan IL:Trojan.MSILZilla.12892
FireEye Generic.mg.e37abb7000212934
ALYac IL:Trojan.MSILZilla.12892
Cylance Unsafe
Sangfor Infostealer.Win32.Stealer.gen
K7AntiVirus Trojan ( 0058a4ac1 )
K7GW Trojan ( 0058a4ac1 )
Cybereason malicious.97b30d
BitDefenderTheta Gen:NN.ZemsilF.34114.Xm2@amLKepd
Cyren W32/MSIL_Kryptik.GBM.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ADLB
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Stealer.gen
BitDefender IL:Trojan.MSILZilla.12892
Avast Win32:CrypterX-gen [Trj]
Ad-Aware IL:Trojan.MSILZilla.12892
Sophos ML/PE-A
TrendMicro TROJ_GEN.R002C0WLT21
McAfee-GW-Edition RDN/Generic PWS.y
Emsisoft IL:Trojan.MSILZilla.12892 (B)
Ikarus Trojan.MSIL.Crypt
GData IL:Trojan.MSILZilla.12892
Avira TR/AD.Inject.fadxb
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Woreflint.A!cl
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MSILZilla.C4881557
McAfee RDN/Generic PWS.y
MAX malware (ai score=88)
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.4048762252
TrendMicro-HouseCall TROJ_GEN.R002C0WLT21
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Kryptik.ADLB!tr
AVG Win32:CrypterX-gen [Trj]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4048762252?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago