Malware

How to remove “Malware.AI.4235877407”?

Malware Removal

The Malware.AI.4235877407 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4235877407 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.4235877407?


File Info:

name: 40EF13F737D29E56B342.mlw
path: /opt/CAPEv2/storage/binaries/3d3b25d37c91079d05e757a5f5c648ff1a6b81a7cb748ffa09d1e6539fe5de17
crc32: D4A771DA
md5: 40ef13f737d29e56b3427fa1701277c7
sha1: 395f9ccc223d6214d98b0366deac7669e101625c
sha256: 3d3b25d37c91079d05e757a5f5c648ff1a6b81a7cb748ffa09d1e6539fe5de17
sha512: 747217b05d41b786fd53f2d4d38de63f3216788080519b2c841f0227745de6c8473156ce1f183a57433e55a0d9a48c11f3d03f0eaa09a05379db41173efcd3f1
ssdeep: 768:2r0PM7jsCSuOvrq6vBEP6Cgy3nAQHAZiTeQ4tK2L2W/3wwKIwTzk:2rCbRBvrq6vBExgy3nAQdTeVwW/Jw
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T116135C8138C048BEE01321F616B61FB57D7264B41360D9E7A7B46DAC6F70ED68A78723
sha3_384: 2c74f962ae07f3b98e33d6a28c1f64fb814fbf318a0e8778c9a1713debc063e7088e0954d1d3a1a61fcd68daa1a8f92a
ep_bytes: 5589e56aff687890400068981a400064
timestamp: 2016-02-03 09:37:43

Version Info:

0: [No Data]

Malware.AI.4235877407 also known as:

BkavW32.Common.8C3BB411
LionicTrojan.Win32.GenericFCA.4!c
MicroWorld-eScanTrojan.GenericFCA.Agent.106168
SkyhighArtemis!Trojan
ALYacTrojan.GenericFCA.Agent.106168
MalwarebytesMalware.AI.4235877407
VIPRETrojan.GenericFCA.Agent.106168
SangforTrojan.Win32.Agent.Vx15
BitDefenderTrojan.GenericFCA.Agent.106168
Cybereasonmalicious.c223d6
BitDefenderThetaGen:NN.ZexaF.36792.cmW@a0P@ICl
VirITBackdoor.Win32.Generic.ASOR
Elasticmalicious (moderate confidence)
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:NZGxqZXJqeau3Zp1H1g7Rw)
Trapminemalicious.moderate.ml.score
FireEyeTrojan.GenericFCA.Agent.106168
EmsisoftTrojan.GenericFCA.Agent.106168 (B)
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/Poison.vtv
WebrootW32.Trojan.Znyonm
Antiy-AVLGrayWare/Win32.Presenoker
MicrosoftPUA:Win32/Presenoker
XcitiumTrojWare.Win32.Spy.Zbot.UVR@6n3u7v
ArcabitTrojan.GenericFCA.Agent.D19EB8
GDataTrojan.GenericFCA.Agent.106168
McAfeeArtemis!40EF13F737D2
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09JD23
TencentWin32.Trojan.Malware.Szfl
MaxSecureTrojan.Malware.218969331.susgen
FortinetW32/Generic.AC.225E61!tr

How to remove Malware.AI.4235877407?

Malware.AI.4235877407 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment