Malware

Malware.AI.4293040776 removal instruction

Malware Removal

The Malware.AI.4293040776 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4293040776 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4293040776?


File Info:

name: 16F25A0584887BD8EE3C.mlw
path: /opt/CAPEv2/storage/binaries/23fbab8cae36fdaf51f210185e7f26a30e1aa5da6a61827ea3a4ebeaadafd917
crc32: 9FD12485
md5: 16f25a0584887bd8ee3c564976f4f62e
sha1: 0b10bc0d95d3218dc4474b69743c3393ab8e9394
sha256: 23fbab8cae36fdaf51f210185e7f26a30e1aa5da6a61827ea3a4ebeaadafd917
sha512: 17089cb3333f814251b20f2c401cd33173d6ebd255991f1f21da30a659142a80a68bf7a1e9a3f07bf0e041867534ae62a497f3e7eefa62e8fa9ef1c9049c6ae1
ssdeep: 24576:jEni8Ga2Akeq92/htRzXYH7NVUuK7Y2cB2q3Waq6Od05lIq+ANE63hE34QY/w0Kh:jEniIw9qtpYH78uK7Y4YVAWKL1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D275123235C0C073D59361B508DEE679A2BEB1A24B709AC77B5807FA9E702D11B7934B
sha3_384: 863239aa5ba83aafe9c612f6f2aaa33e01a6df9cf799fe3bd5e9dcf87d052da7fbfb5dc7dfb655ac538be34a5e6dd012
ep_bytes: e83d4e0000e9a4feffff6a0c68f05242
timestamp: 1970-01-01 00:50:13

Version Info:

0: [No Data]

Malware.AI.4293040776 also known as:

LionicTrojan.Win32.Cossta.4!c
tehtrisGeneric.Malware
MicroWorld-eScanApplication.Dropper.C
FireEyeGeneric.mg.16f25a0584887bd8
ALYacApplication.Dropper.C
CylanceUnsafe
ZillyaTrojan.Agentb.Win32.8406
SangforTrojan.Win32.Cossta.buxin
K7AntiVirusTrojan ( 005452821 )
K7GWTrojan ( 005452821 )
Cybereasonmalicious.584887
BitDefenderThetaGen:NN.ZexaF.34646.JvW@aKyGGhbj
VirITTrojan.Win32.Generic.EPH
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Adware.Zzinfor.J.gen
BaiduWin32.Trojan.Generic.t
ClamAVWin.Dropper.Behav-9933701-0
KasperskyTrojan.Win32.Agentb.bpva
BitDefenderApplication.Dropper.C
NANO-AntivirusTrojan.Win32.Cossta.fcelqv
CynetMalicious (score: 99)
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10b0bd7a
Ad-AwareApplication.Dropper.C
EmsisoftApplication.Dropper.C (B)
ComodoTrojWare.Win32.TrojanDropper.Agent.FVT@5p26d8
DrWebTrojan.Carberp.1567
VIPREApplication.Dropper.C
McAfee-GW-EditionBehavesLike.Win32.Trickbot.tc
Trapminesuspicious.low.ml.score
SophosGeneric ML PUA (PUA)
APEXMalicious
GDataApplication.Dropper.C
JiangminTrojan/Agentb.beh
AviraTR/Kazy.652800.1
Antiy-AVLTrojan/Generic.ASMalwS.3C54
KingsoftWin32.Troj.Cossta.ag.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.Downloader.R141799
McAfeeGenericRXAF-ZD!16F25A058488
MAXmalware (ai score=100)
VBA32Trojan.Tnega
MalwarebytesMalware.AI.4293040776
RisingTrojan.Agentb!8.F8 (CLOUD)
YandexTrojan.GenAsa!IryZ6xbhWHE
IkarusTrojan.Win32.VMProtect
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.4D1!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4293040776?

Malware.AI.4293040776 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment