Malware

Malware.AI.4185519610 information

Malware Removal

The Malware.AI.4185519610 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4185519610 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4185519610?


File Info:

name: E9345ECE2D2BDA1F815C.mlw
path: /opt/CAPEv2/storage/binaries/a05df2828c04a8d62ab810ef1dcf8f768ac444b10f44615935befe5698b8c08e
crc32: 52325711
md5: e9345ece2d2bda1f815cbd5f56c87fe8
sha1: b1a253fd07edb931ce21f29bf44ea4cd5b77e7b1
sha256: a05df2828c04a8d62ab810ef1dcf8f768ac444b10f44615935befe5698b8c08e
sha512: 0d34ba22a3840d834e780e8256dd25c7c2a8adc42ebef078b951990c9a29e9a1c23957fff112e7ac22a6232b665e35f56af4d5f1341b21ba4322ac650dcb773c
ssdeep: 6144:pjT5Zh17eWxoG/+ov/2OIQ4wW3OBsCeAWK3Vib:pRZ+IoG/n9IQxW3OBseP3Vib
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C1C48CD378516BB2E3320EFF30E641E31B5D1A3A0E14B24ABE9554201B92D6FBD5362D
sha3_384: a4add641883e0a8bd9de33acd4cd6097d50a1b462077abd3776d33f61ff960e31aead59181452fb5c5340f7b51d7cdf2
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.4185519610 also known as:

LionicTrojan.Win32.Makop.trQA
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.25474
FireEyeGen:Variant.Tedy.25474
McAfeeGenericRXAA-FA!E9345ECE2D2B
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojan:Win32/Generic.97b8b3b5
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
SymantecPUA.Gen.2
APEXMalicious
KasperskyHEUR:Trojan.Win32.Scar.gen
BitDefenderGen:Variant.Tedy.25474
AvastWin32:Evo-gen [Susp]
RisingTrojan.Generic@ML.99 (RDML:sf4ox0q3EGBvyOiWDtzZUw)
Ad-AwareGen:Variant.Tedy.25474
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.hh
EmsisoftGen:Variant.Tedy.25474 (B)
IkarusTrojan.Scar
AviraTR/Scar.mblxh
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Tedy.25474
CynetMalicious (score: 100)
VBA32Trojan.Scar
ALYacGen:Variant.Tedy.25474
MAXmalware (ai score=82)
MalwarebytesMalware.AI.4185519610
TrendMicro-HouseCallTROJ_GEN.R035C0WKP21
TencentWin32.Trojan.Scar.Ajuy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.e2d2bd

How to remove Malware.AI.4185519610?

Malware.AI.4185519610 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment