Malware

How to remove “Malware.AI.406563164”?

Malware Removal

The Malware.AI.406563164 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.406563164 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Spanish (Modern)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.406563164?


File Info:

name: E538E1DDF8D91B545B54.mlw
path: /opt/CAPEv2/storage/binaries/0dea7e997300864ffa6da93b72efed457ecac02c64d06dcde7363e443b1a0574
crc32: 6313957C
md5: e538e1ddf8d91b545b548a6791125156
sha1: 873d851874a6a3c6ae6e08164764d78cfc84be64
sha256: 0dea7e997300864ffa6da93b72efed457ecac02c64d06dcde7363e443b1a0574
sha512: 6ff835f3f5c3a852d984eb4a4bc4f0832c7af4cc592b558fe22f5775a03df7d67fed55a3e13ae6ac4dfae3af14c551d7410c08628701e5d3f195f7ed9a168510
ssdeep: 768:mvSm310tXRsUlr6AylK35x2N/PyfpO7LTM6Kat2yfRKwvO4YOx3s6FZuhWpRdi:Ol0tXRsWrSNSpOfTtJRKwGOsGZu0Rg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102939323AD6DF632D665DBB109F3D5B4A523BC305F928E4B220BB61C19327412E5263F
sha3_384: 3147b8851fb1692f9ab4e670653be2c2cfc038b3e516b8807f4fe4f026591f335d4a829ec573bc6b7c13187ed948b4f3
ep_bytes: 6874144000e8f0ffffff000000000000
timestamp: 2012-08-23 04:38:01

Version Info:

Translation: 0x0c0a 0x04b0
CompanyName: Propie
ProductName: Luneslunes
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Luneslunes
OriginalFilename: Luneslunes.exe

Malware.AI.406563164 also known as:

LionicTrojan.Win32.Ruskill.m!c
MicroWorld-eScanTrojan.Generic.KDZ.545
ClamAVWin.Trojan.Ruskill-7592512-0
FireEyeGeneric.mg.e538e1ddf8d91b54
ALYacTrojan.Generic.KDZ.545
MalwarebytesMalware.AI.406563164
VIPRETrojan.Generic.KDZ.545
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005327071 )
K7GWTrojan ( 005327071 )
Cybereasonmalicious.df8d91
BitDefenderThetaGen:NN.ZevbaF.36196.fm0@aaOMHXG
VirITTrojan.Win32.Generic.EUH
CyrenW32/VB.IM.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanClicker.VB.NZI
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyBackdoor.Win32.Ruskill.ruo
BitDefenderTrojan.Generic.KDZ.545
NANO-AntivirusTrojan.Win32.TrjGen.covkiu
SUPERAntiSpywareTrojan.Agent/Gen-Vbkrypt
AvastWin32:GenMalicious-YS [Trj]
TencentWin32.Backdoor.Ruskill.Cdhl
EmsisoftTrojan.Generic.KDZ.545 (B)
F-SecureTrojan.TR/Spy.Zbot.EB.179
DrWebTrojan.MulDrop4.9166
ZillyaBackdoor.Ruskill.Win32.1081
McAfee-GW-EditionGenericRXCS-XQ!E538E1DDF8D9
Trapminemalicious.moderate.ml.score
SophosW32/Dorkbot-EI
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.KDZ.545
JiangminBackdoor/Ruskill.auw
WebrootW32.Trojan.Gen
AviraTR/Spy.Zbot.EB.179
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.VBKrypt
XcitiumMalware@#5nyqia2sn1cc
ArcabitTrojan.Generic.KDZ.545
ViRobotTrojan.Win32.A.VBKrypt.53248.DF
ZoneAlarmBackdoor.Win32.Ruskill.ruo
MicrosoftWorm:Win32/Dorkbot.A
GoogleDetected
AhnLab-V3Trojan/Win32.VBKrypt.R43400
McAfeeGenericRXCS-XQ!E538E1DDF8D9
VBA32BScope.Trojan.Agent
Cylanceunsafe
PandaTrj/OCJ.A
RisingMalware.Undefined!8.C (TFE:3:nnrrd1RnfEG)
YandexTrojan.GenAsa!hx/iOtyxCQo
IkarusWorm.Win32.Dorkbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoRun.DVXZ!worm
AVGWin32:GenMalicious-YS [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.406563164?

Malware.AI.406563164 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment