Malware

Malware.AI.2040428607 information

Malware Removal

The Malware.AI.2040428607 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2040428607 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2040428607?


File Info:

name: 442BE590FFCF7392E7CF.mlw
path: /opt/CAPEv2/storage/binaries/c297dab405a421e1dd438cf3632482a3e34216e2e2465fda9f35171010b19c22
crc32: 75302212
md5: 442be590ffcf7392e7cf43e18eb8d813
sha1: 5dc24965e948f73250a0200b72e482288dae122a
sha256: c297dab405a421e1dd438cf3632482a3e34216e2e2465fda9f35171010b19c22
sha512: 474f165ccbc175f315bd9de442ccc13a01cfa453dca1d5cad5ec907cfbbe260a5789a8ed7449a9903de184c011ef4ffa532ec1ceb3f8ce05f4188da337c8f36c
ssdeep: 192:imHPi8XD2JZhaBo5d5iVbt1crQHwgBqBWp41Mc7WF7vLP:/K8Sw25d5CBXHGhM3F/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4235B0E0391193DD2C1567C26F78B62A926EF26D6268B4B1BE4350E3EB59509B07F32
sha3_384: 4e3857471a9880e07ca500ff1c3797e798a40c9cfee6e59415de3fb7e336608b9eab7e93fc42f46f1e932035e1b978ec
ep_bytes: b8f0a840005064ff3500000000648925
timestamp: 1992-06-19 22:22:17

Version Info:

FileDescription: C2 软件自动更新客户端
FileVersion: 2.0.3.253
InternalName:
LegalCopyright: Copyright 2006-2007 任我行软件发展有限责任公司.
ProductName: 任我行C2平台
ProductVersion: 2.0.3.253
Translation: 0x0804 0x03a8

Malware.AI.2040428607 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.ScarletFlash.4!c
MicroWorld-eScanGen:Trojan.Heur.DP.ci0fau9hVvob
FireEyeGeneric.mg.442be590ffcf7392
SkyhighBehavesLike.Win32.Infected.pz
McAfeeArtemis!442BE590FFCF
MalwarebytesMalware.AI.2040428607
VIPREGen:Trojan.Heur.DP.ci0fau9hVvob
SangforTrojan.Win32.Scarletflash.Vy8p
BitDefenderGen:Trojan.Heur.DP.ci0fau9hVvob
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
RisingTrojan.ScarletFlash!8.FB27 (CLOUD)
SophosMal/Generic-S
Trapminemalicious.moderate.ml.score
EmsisoftGen:Trojan.Heur.DP.ci0fau9hVvob (B)
VaristW32/ABRisk.JXLT-0584
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.995
MicrosoftTrojan:Win32/ScarletFlash.A
ArcabitTrojan.Heur.DP.ci0fau9hVvob
GDataGen:Trojan.Heur.DP.ci0fau9hVvob
GoogleDetected
BitDefenderThetaAI:Packer.9761DFF318
ALYacGen:Trojan.Heur.DP.ci0fau9hVvob
MAXmalware (ai score=87)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09J723
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.219029733.susgen
FortinetW32/PossibleThreat
Cybereasonmalicious.5e948f

How to remove Malware.AI.2040428607?

Malware.AI.2040428607 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment