Malware

Malware.AI.4094666683 removal instruction

Malware Removal

The Malware.AI.4094666683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4094666683 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality

How to determine Malware.AI.4094666683?


File Info:

name: CA5D05DC5EA0B530707D.mlw
path: /opt/CAPEv2/storage/binaries/2193003afddf42edd90e210c3f22df882362b45e62f0e9471e859e84b777d47b
crc32: AAD20FC3
md5: ca5d05dc5ea0b530707dec637285fb45
sha1: 5d9b746ccf416ca3e7cb357e2ac7635ff1425653
sha256: 2193003afddf42edd90e210c3f22df882362b45e62f0e9471e859e84b777d47b
sha512: c3ed5f78e153d25544a07b1fb629fd5be5956de315ce2f539965e66ab91fe8a60d3003b827861f6f84a34bd0efe83c70784d1043695d19f52e0e09e267aecfbf
ssdeep: 6144:h4klLPxzoQKWts4jJVkUUX3lUmq1Rv3bPGpdHOoOc5gX41fl9r8+CjG7q:fLB0Xak1FmRvTGpdHOdX4fr8Y7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E074237D7B25434DC4E251F8A28ED72432A59CF4017F98C33289AAC74FB3664D8758AE
sha3_384: 4773390e6adfa0fd2a276b7f192066e542ea64f7fb602d50ed7e66fb469d386abf5b436c8e377a60249d068e97302a5f
ep_bytes: 60be002048008dbe00f0f7ff5783cdff
timestamp: 2021-04-09 19:19:05

Version Info:

Translation: 0x0409 0x04b0
ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project1
OriginalFilename: Project1.exe

Malware.AI.4094666683 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Application.Heur.wmKfku5SHhei
FireEyeGen:Application.Heur.wmKfku5SHhei
McAfeeArtemis!CA5D05DC5EA0
CylanceUnsafe
K7AntiVirusTrojan ( 0056601b1 )
AlibabaTrojan:Win32/BrowserPassView.65af0428
K7GWTrojan ( 0056601b1 )
CrowdStrikewin/malicious_confidence_60% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/XRat.AT
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Tool.WebBrowserPassView-9831120-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Application.Heur.wmKfku5SHhei
AvastWin32:AutoRun-BPN [Wrm]
TencentMalware.Win32.Gencirc.10ce5331
Ad-AwareGen:Application.Heur.wmKfku5SHhei
SophosMal/Generic-S
DrWebBackDoor.Rat.390
ZillyaTrojan.Reconyc.Win32.31442
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
EmsisoftGen:Application.Heur.wmKfku5SHhei (B)
IkarusTrojan.Malagent
GDataGen:Application.Heur.wmKfku5SHhei
JiangminWorm.VBNA.bwgz
AviraTR/Dropper.Gen
MAXmalware (ai score=73)
Antiy-AVLTrojan/Win32.XRat
GridinsoftRansom.Win32.Sabsik.sa
ArcabitApplication.Heur.wmKfku5SHhei
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Worm/Win.KT.R420548
ALYacGen:Application.Heur.wmKfku5SHhei
TACHYONTrojan-Dropper/W32.VB-Netpass.872448
VBA32TScope.Trojan.VB
MalwarebytesMalware.AI.4094666683
TrendMicro-HouseCallTROJ_GEN.R002H0CL821
RisingHackTool.BrowserPassview!1.CC5C (CLOUD)
SentinelOneStatic AI – Malicious PE
FortinetRiskware/XRat
BitDefenderThetaGen:NN.ZevbaF.34114.wmKfau5SHhei
AVGWin32:AutoRun-BPN [Wrm]
Cybereasonmalicious.c5ea0b
PandaTrj/CI.A

How to remove Malware.AI.4094666683?

Malware.AI.4094666683 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment