Malware

Malware.AI.4041438177 (file analysis)

Malware Removal

The Malware.AI.4041438177 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4041438177 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4041438177?


File Info:

name: 5F7BC13E30F3A0C338E5.mlw
path: /opt/CAPEv2/storage/binaries/5011a37bac3b8872e8ec9e90067d6ea23ab40d633410bfd3b3e2fcb0a9422ac3
crc32: 71DA4423
md5: 5f7bc13e30f3a0c338e57a4a5c7bce56
sha1: 28609e3505ed62e48e36828f26d89439d093d9a8
sha256: 5011a37bac3b8872e8ec9e90067d6ea23ab40d633410bfd3b3e2fcb0a9422ac3
sha512: 840ec103eac40c4396e3d8aa1e0bde6fa8721079dbd2538eba0d4dd8f5a4be697466272868f39e5cca87d6787c51c0f851830de5192dc669279230ba6307f6e2
ssdeep: 49152:4pTJ9eiu/oi7lj1yAdEM08MZ3dt/AH8Y8zB+prJRAYBfFh24oRm7a3iCny:43QtFd1yGEmMvt/AcYkBA1k4/7a3by
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1D5337F73C9D60EE9D821FCC6EDC96DF432C458968C632A2D67464C54B68260CCA1BE
sha3_384: 0d2b7212ba939ea1a6bac84fa54f8f33d20eaf0afe48c6ff824c32d6768a7035b498e15399d5bb0b02d466de84d5ad9f
ep_bytes: 6801d05200e801000000c3c36f97a15f
timestamp: 2010-01-13 10:00:38

Version Info:

CompanyName: BAKE ICE
FileDescription: rxjh Launcher
FileVersion: 1.0.0.1
InternalName: _rxjh_.exe
LegalCopyright: TODO: (C) 。保留所有权利。
OriginalFilename: _rxjh_.exe
ProductName: rxjh Launcher
ProductVersion: 1.0.0.1
Translation: 0x0804 0x03a8

Malware.AI.4041438177 also known as:

LionicTrojan.Win32.Generic.4!c
ClamAVWin.Trojan.Qqrob-86
FireEyeGeneric.mg.5f7bc13e30f3a0c3
Cylanceunsafe
ZillyaTrojan.QQRob.Win32.1929
SangforTrojan.Win32.Agent.Vfhf
Cybereasonmalicious.505ed6
BitDefenderThetaGen:NN.ZexaF.36250.TM3aaOJ1Dzkb
VirITTrojan.Win32.Generic.AHSN
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
SentinelOneStatic AI – Suspicious PE
XcitiumMalware@#2zsfrgm56uvt5
GoogleDetected
McAfeeGenericRXBA-AT!5F7BC13E30F3
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.4041438177
TrendMicro-HouseCallTROJ_GEN.R002H06E623
IkarusTrojan-PWS.Win32.Delf
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4041438177?

Malware.AI.4041438177 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment