Categories: Malware

How to remove “Malware.AI.4028678471”?

The Malware.AI.4028678471 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4028678471 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Creates a hidden or system file
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.4028678471?


File Info:

name: CA63AE8DF02AC8A16072.mlwpath: /opt/CAPEv2/storage/binaries/ef68f7d85f26951931345c584e5de82305341eba2d5dd62e4319c6dd41d56e5fcrc32: CC3D9F7Fmd5: ca63ae8df02ac8a16072894dc622ceaasha1: 51bd6aea162605b1053df8b15fef97f4c419a966sha256: ef68f7d85f26951931345c584e5de82305341eba2d5dd62e4319c6dd41d56e5fsha512: 0404e8b81aa71379899e63cb209dada815a96856f0955b75cfeeeb0ad5d0748c55440a3090308e6f3a32ce8df3f115db23b4f8bc480a4b95fbdd750c25e1234essdeep: 24576:WNGftD6/6D/OHE0cy0+NvGwrdWYaJsIm88D8H2dW7g6J/:TfR23cZ+FGwrdWYeSw2dW7g6Jtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C13533F2890B0523E928D5BDFABC778245FBE812FFDC8199F705914A61F5EA0A4D90D0sha3_384: 1244d8c64bd46cd7af09e327798beea3ffe48a48f899f62f7fc0005441ab1f7b20ca4a59b3188d1ebf9662c642bfd5b1ep_bytes: 60be00c06e008dbe0050d1ff57eb0b90timestamp: 2018-06-04 09:21:03

Version Info:

CompanyName: TODO: FileDescription: TODO: FileVersion: 2.1.0.20InternalName: shell.exeLegalCopyright: Copyright (C) 2017OriginalFilename: shell.exeProductName: TODO: ProductVersion: 2.1.0.20Translation: 0x0804 0x04b0

Malware.AI.4028678471 also known as:

Lionic Trojan.Win32.Agent.4!c
DrWeb Trojan.PWS.Siggen2.14051
MicroWorld-eScan Gen:Variant.Ursu.721535
FireEye Generic.mg.ca63ae8df02ac8a1
ALYac Gen:Variant.Ursu.721535
Cylance Unsafe
Zillya Trojan.Agent.Win32.1287175
Sangfor Trojan.Win32.Agent.xadfcu
K7AntiVirus Trojan ( 00524aca1 )
Alibaba Trojan:Win32/APTLazerus.d93a7f25
K7GW Trojan ( 00524aca1 )
Cybereason malicious.df02ac
Arcabit Trojan.Ursu.DB027F
BitDefenderTheta Gen:NN.ZexaF.34212.enKfaWPgl9bj
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Agent.ZIO
TrendMicro-HouseCall TROJ_GEN.R002C0PAU22
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky Trojan.Win32.Agent.xadfcu
BitDefender Gen:Variant.Ursu.721535
Avast FileRepMalware
Tencent Win32.Trojan.Agent.Szlb
Ad-Aware Gen:Variant.Ursu.721535
Sophos Mal/Generic-S
Comodo Malware@#pi61ldrpnmyi
TrendMicro TROJ_GEN.R002C0PAU22
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Variant.Ursu.721535 (B)
Jiangmin Trojan.Generic.cofpx
eGambit Unsafe.AI_Score_99%
Avira HEUR/AGEN.1215333
Antiy-AVL Trojan/Generic.ASMalwS.351EBA1
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Trojan.Win32.Agent.xadfcu
GData Gen:Variant.Ursu.721535
McAfee Artemis!CA63AE8DF02A
VBA32 suspected of Trojan.Downloader.gen
Malwarebytes Malware.AI.4028678471
APEX Malicious
Rising Trojan.Agent!8.B1E (CLOUD)
Yandex Trojan.GenAsa!UHTxwww5mjw
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.74297100.susgen
Fortinet W32/Agent.ZIO!tr
AVG FileRepMalware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4028678471?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago