Categories: Malware

Malware.AI.4055594219 removal instruction

The Malware.AI.4055594219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4055594219 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4055594219?


File Info:

name: 8F5DCBF4ABB639D71021.mlwpath: /opt/CAPEv2/storage/binaries/f0cfa68881b9876e659caec1f7420d5d7ca511b974d550a1fa4d37beb7de16c1crc32: 5EFCC4EFmd5: 8f5dcbf4abb639d710217b2b86471d98sha1: 93a64236c3d9df6041010318ec5f164854c534a3sha256: f0cfa68881b9876e659caec1f7420d5d7ca511b974d550a1fa4d37beb7de16c1sha512: 5ce86479405d74177f65688ff78e5dac9702650d4e92f94fed40ed15414de24425397a194232a62344416475c47abecd72628f517425b24ec290ffdb28a78c60ssdeep: 6144:AucTLnzQPSqzXXiydn3nozW5TFYkI4uLZMGLv+xxxxxxxxxxxxxxxxngxxxxxxxR:AHTLzQPRHfdn34y3IbnLGxxxxxxxxxxotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E784E005FAD44DA3E4B6D239F936734647793A042861933F62C59E0CFC9A5B0EC7A70Asha3_384: 105c6ff8fa1130c59da9340982511ee2a40f9d6f48616d6fa61453c0fe9f715e3ebf85c246ca57bd6b4d5358da7f511aep_bytes: 558bec81eccc000000535657892d64bctimestamp: 2012-05-03 14:40:24

Version Info:

CompanyName: Microsoft CorporationFileDescription: Solitaire Game AppletFileVersion: 5.00.2138.1InternalName: sol.exeLegalCopyright: Copyright (C) Microsoft Corp. 1981-1999OriginalFilename: sol.exeProductName: Microsoft(R) Windows (R) 2000 Operating SystemProductVersion: 5.00.2138.1Translation: 0x0409 0x04b0

Malware.AI.4055594219 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Panda.2122
MicroWorld-eScan Gen:Heur.Mint.Dreidel.xq1@xG1kMCli
FireEye Generic.mg.8f5dcbf4abb639d7
CAT-QuickHeal TrojanPWS.Zbot.Y
ALYac Gen:Heur.Mint.Dreidel.xq1@xG1kMCli
Cylance Unsafe
Zillya Trojan.Yakes.Win32.4047
K7AntiVirus Trojan ( 0040f02a1 )
K7GW Trojan ( 0040f02a1 )
Cybereason malicious.4abb63
BitDefenderTheta Gen:NN.ZexaF.34062.xq1@aG1kMCli
Cyren W32/Zbot.DQ.gen!Eldorado
ESET-NOD32 a variant of Win32/Kryptik.AFAX
Kaspersky Packed.Win32.Krap.iu
BitDefender Gen:Heur.Mint.Dreidel.xq1@xG1kMCli
NANO-Antivirus Trojan.Win32.Panda.rpxyj
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:Karagany
Tencent Malware.Win32.Gencirc.10b25f6c
Ad-Aware Gen:Heur.Mint.Dreidel.xq1@xG1kMCli
Comodo TrojWare.Win32.Kryptik.ASR@4oc4x0
Baidu Win32.Adware.Kryptik.b
VIPRE Trojan.Win32.Reveton.ca (v)
Emsisoft Gen:Heur.Mint.Dreidel.xq1@xG1kMCli (B)
Ikarus Packer.Win32.Krap
GData Gen:Heur.Mint.Dreidel.xq1@xG1kMCli
Jiangmin Trojan/Generic.abgzx
Avira TR/Crypt.EPACK.Gen2
MAX malware (ai score=83)
Microsoft Trojan:Win32/Emotet.KDS!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R24471
Acronis suspicious
McAfee PWS-Zbot.gen.bex
VBA32 BScope.Malware-Cryptor.SB.01798
Malwarebytes Malware.AI.4055594219
APEX Malicious
Rising Trojan.Generic@ML.94 (RDML:nuRDf5BVsy89OleIx5r2pw)
Yandex Trojan.Kazy!Y7X6cC+I7kk
SentinelOne Static AI – Malicious PE
Fortinet W32/ZBOT.HL!tr
AVG Win32:Karagany
Panda Bck/Qbot.AO
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.4055594219?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago