Categories: Malware

Malware.AI.4074192467 removal instruction

The Malware.AI.4074192467 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4074192467 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Collects information to fingerprint the system

How to determine Malware.AI.4074192467?


File Info:

name: EB18D43C5B57624B64DC.mlwpath: /opt/CAPEv2/storage/binaries/45cbda0e8da305d085f33bd6bc48ef8cc173dbaa2fec714e625d4cd012d18bd3crc32: 5A27DC2Bmd5: eb18d43c5b57624b64dc4caeae837f58sha1: bb5b9664d8f04f2a76958170068377485fdeb867sha256: 45cbda0e8da305d085f33bd6bc48ef8cc173dbaa2fec714e625d4cd012d18bd3sha512: 377dbe2f05571286a0019c205437684a33439af016f911481ebfab014bb69c333b7ca7e6b34f690eef5b0dea60daf3bdbc4494c1f5ca24ad0bd4e06c4d10c7e4ssdeep: 6144:cWbSCNtvl8RXDJNmLHpUbTmPVrazE85ECSMjWi1:cWVNtvlGXWLSOrs67mntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T13E54D090BFA0D4B5C2932030CF16D7B699207E3565F0E46776D22E6B3935462CA36B2Fsha3_384: 3a0228cf2f3e5a11771139645dbf73521d5a34b030b8c083c7fb20a064e95884f524d0223ed24c1beb42ff4ec4ac5214ep_bytes: 558bec6aff68e871440068306c440064timestamp: 2008-12-02 18:59:34

Version Info:

0: [No Data]

Malware.AI.4074192467 also known as:

Lionic Trojan.Win32.Zbot.lEcN
Elastic malicious (high confidence)
DrWeb Trojan.DownLoader6.24054
MicroWorld-eScan Trojan.Generic.5211923
FireEye Generic.mg.eb18d43c5b57624b
McAfee GenericRXPH-EM!EB18D43C5B57
Cylance Unsafe
Zillya Trojan.Pirminay.Win32.72
K7AntiVirus Trojan-Downloader ( 0055e3da1 )
K7GW Trojan-Downloader ( 0055e3da1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34698.sqW@aa9sX7cj
VirIT Trojan.Win32.Generic.YCM
tehtris Generic.Malware
ESET-NOD32 Win32/TrojanDownloader.Agent.PXO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Pirminay-655
Kaspersky Trojan.Win32.Pirminay.ayvt
BitDefender Trojan.Generic.5211923
NANO-Antivirus Trojan.Win32.Crypted.cvplaw
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.114b957e
Ad-Aware Trojan.Generic.5211923
Sophos ML/PE-A + Mal/Ponmocup-A
VIPRE Trojan.Generic.5211923
McAfee-GW-Edition GenericRXPH-EM!EB18D43C5B57
Trapmine malicious.high.ml.score
Emsisoft Trojan.Generic.5211923 (B)
SentinelOne Static AI – Suspicious PE
GData Trojan.Generic.5211923
Jiangmin Trojan/Pirminay.c
Google Detected
Avira TR/Crypt.XPACK.Gen3
MAX malware (ai score=83)
Antiy-AVL Trojan/Generic.ASMalwS.3303
Arcabit Trojan.Generic.D4F8713
ViRobot Trojan.Win32.A.Pirminay.291328
ZoneAlarm Trojan.Win32.Pirminay.ayvt
Microsoft Trojan:Win32/Vundo
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Virtumod
ALYac Trojan.Generic.5211923
Malwarebytes Malware.AI.4074192467
Rising Malware.Undefined!8.C (TFE:5:Vkx4lBO3fpG)
Ikarus Trojan-Downloader.Win32.Ponmocup
Fortinet W32/Kryptik.ANL!tr
AVG Win32:Malware-gen
Cybereason malicious.c5b576
Panda Trj/CI.A

How to remove Malware.AI.4074192467?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago