Malware

Malware.AI.4060664671 removal

Malware Removal

The Malware.AI.4060664671 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4060664671 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4060664671?


File Info:

name: 422FBC8DE746AB00329A.mlw
path: /opt/CAPEv2/storage/binaries/578d6e18505cff6493e41408bb9675115c0516fabb74e36b21f4758db5b9b73c
crc32: 2AE8FF7F
md5: 422fbc8de746ab00329a9193af57be19
sha1: 31d9adbfe1730c67248ee52f4eabf4a2c619091c
sha256: 578d6e18505cff6493e41408bb9675115c0516fabb74e36b21f4758db5b9b73c
sha512: 1529cf51048cd1c6294f9434d0b023a7ace6961bd0a6ba3bc807aedea4db8ccd931e0634063fa0cf6d7412d8fa8a86e2a42b894b8cb78a237ff82f9a2daad710
ssdeep: 6144:PWQtfE9qUztl8iyqHYxNC8WyOfMJpowIqurEsDExyA7AYTzkCW0:BfSztJYxNUMbzIqursJ73kh0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC64D0123BCAD7B5E67906305E5C7718A75AEC248F159FDBAA47828F5018ED30C342EB
sha3_384: ebfb63c3405e0dea19df6dba589b36bfbb530b2b1197c98d61ff15cf6b6e495e27035bcb136c25642f24929e289d19b9
ep_bytes: e8b5060000e978feffff558bec6a00ff
timestamp: 2021-12-24 06:05:35

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Eula display
FileVersion: 21.11.20039.0
InternalName: Eula.exe
LegalCopyright: Copyright 2010-2021 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: Eula.exe
ProductName: EULA
ProductVersion: 21.11.20039.0
Translation: 0x0409 0x04e4

Malware.AI.4060664671 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Lazy.386539
FireEyeGeneric.mg.422fbc8de746ab00
SkyhighBehavesLike.Win32.Sality.fc
ALYacGen:Variant.Lazy.386539
MalwarebytesMalware.AI.4060664671
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Lazy.386539
K7GWTrojan ( 005ab4bf1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Patched.NKM
ClamAVWin.Ransomware.Lazy-10008994-0
KasperskyVirus.Win32.Senoval.a
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
DrWebWin32.Beetle.2
VIPREGen:Variant.Lazy.386539
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Lazy.386539 (B)
IkarusTrojan.Win32.Patched
JiangminTrojan.Gen.bza
GoogleDetected
VaristW32/Patched.GN.gen!Eldorado
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
ArcabitTrojan.Lazy.D5E5EB
ZoneAlarmVirus.Win32.Senoval.a
GDataWin32.Trojan.PSE.1FHQXCT
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R603425
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
VBA32BScope.TrojanDownloader.Emotet
RisingTrojan.Generic@AI.100 (RDML:5JZqbkqKOGsygJn/E+qHXQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4060664671?

Malware.AI.4060664671 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment