Malware

Malware.AI.4049662207 removal

Malware Removal

The Malware.AI.4049662207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4049662207 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself

Related domains:

wpad.local-net

How to determine Malware.AI.4049662207?


File Info:

name: B93B2A02B3A5B190D899.mlw
path: /opt/CAPEv2/storage/binaries/d74fc8eb1782a086187febf34be0a1e8100e0baccccfafec4bcc08ca73da3af9
crc32: 4C813F98
md5: b93b2a02b3a5b190d899794f5b59cdc9
sha1: 2495efa1f130fae231a05892d2283901f5dc5e6e
sha256: d74fc8eb1782a086187febf34be0a1e8100e0baccccfafec4bcc08ca73da3af9
sha512: 7dea3b8194ceb55c76fa2e58b0035ae8c7b825a2fe4db3899d65157ffa9eacca41ead7247cc7f175ccdf6af290766bb1bd1cda3ed085cd94c939f7fc514e753a
ssdeep: 1536:KBoPKC6S22a+N77qmDKWJnkj+MIdl51U/u5i03FWehHkFm+MjsWAcdvCGnSVB7hC:goPKHs77qmDKWJkjTuU/uBkU+SvCoS/g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13A936A1176C2C872D5731D3218B4AAB14A2DF9710F649EEB3798122E4F741C1AA37DBB
sha3_384: 5bac01929c5bfbe4fbf3ad6e47b81b79982a385dd0bc4d6a5d4499314b260df276dc3446f6c190793110869b62c0e7e5
ep_bytes: e89b050000e980feffff558becf64508
timestamp: 2018-07-07 11:29:59

Version Info:

0: [No Data]

Malware.AI.4049662207 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.Mint.Zard.30
FireEyeGen:Heur.Mint.Zard.30
McAfeeArtemis!B93B2A02B3A5
CylanceUnsafe
AlibabaTrojan:Win32/InstallMonster.97f315e6
Cybereasonmalicious.2b3a5b
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Mint.Zard.30
NANO-AntivirusTrojan.Win32.InstallMonster.ffiwik
AvastWin32:Malware-gen
Ad-AwareGen:Heur.Mint.Zard.30
EmsisoftGen:Heur.Mint.Zard.30 (B)
ComodoApplicUnwnt@#34l8a6bfu84d7
TrendMicroTROJ_GEN.R002C0WIO21
McAfee-GW-EditionBehavesLike.Win32.Dropper.nh
SophosGeneric PUA CE (PUA)
SentinelOneStatic AI – Suspicious PE
GDataGen:Heur.Mint.Zard.30
JiangminTrojan.Generic.gwbyv
AviraADWARE/InstallMonster.skjgy
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Mint.Zard.30
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2650955
BitDefenderThetaGen:NN.ZexaF.34294.fyW@aeLNqYci
MAXmalware (ai score=95)
VBA32BScope.Trojan.InstallMonster
MalwarebytesMalware.AI.4049662207
TrendMicro-HouseCallTROJ_GEN.R002C0WIO21
RisingTrojan.Generic@ML.100 (RDML:rHBqNRLb5mWzJoJwDwvL1w)
YandexTrojan.GenAsa!4yeXCPMRPlY
eGambitUnsafe.AI_Score_51%
FortinetW32/Generic!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4049662207?

Malware.AI.4049662207 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment