Malware

Malware.AI.4054296160 information

Malware Removal

The Malware.AI.4054296160 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4054296160 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4054296160?


File Info:

name: C4AD845A0455433396DC.mlw
path: /opt/CAPEv2/storage/binaries/53caad5d6d8162bd7d52b5815dc6eca09406039940a1c49d4147098f90868e6e
crc32: 10CD0F10
md5: c4ad845a0455433396dcd9d741ef57ab
sha1: 565b5968238da6388a34eff89847248c5192f1a4
sha256: 53caad5d6d8162bd7d52b5815dc6eca09406039940a1c49d4147098f90868e6e
sha512: 3341706df7f7ddff43fe7cae406f0477b496e2c25899596aa36e8b33e632a8a928db75662d9599c6ca703e6463ba98b7738dd0fc159e2c6692311231fb9fe88f
ssdeep: 12288:0hqxSLo5C1Ps4Xhq7hISMdQBsemqFpRZfV8zhAlT4iEv6Z1/7iclw62j:0HLmCiIh0hIzuBXpRZfucT4d85c62
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18B35AF562586CC17E37016F48471E7B8863A6EA42E338212B7F93DAFFB75B422C15361
sha3_384: cc8dd2f5411957e9be575f5f17293170b14d34f92cbc78b8019602f376c89cba9f3a92aa06f4e3e17d99e689ddea633b
ep_bytes: e884040000e988feffff3b0d68d64300
timestamp: 2020-06-25 10:38:24

Version Info:

0: [No Data]

Malware.AI.4054296160 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.NanoBot.4!c
FireEyeGeneric.mg.c4ad845a04554333
ALYacTrojan.GenericKD.66607509
MalwarebytesMalware.AI.4054296160
SangforTrojan.Win32.Agent.Vgiq
AlibabaBackdoor:Application/NanoBot.9fc7ba23
Cybereasonmalicious.a04554
BitDefenderThetaGen:NN.ZexaF.36250.fzZ@aWjfyIcO
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric Reputation PUA (PUA)
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!C4AD845A0455
VBA32Trojan.NanoBot
Cylanceunsafe
IkarusBackdoor.Nanobot
MaxSecureTrojan.Malware.206852843.susgen
FortinetW32/NanoBot!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4054296160?

Malware.AI.4054296160 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment