Malware

Malware.AI.4043240787 removal guide

Malware Removal

The Malware.AI.4043240787 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4043240787 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

Related domains:

wpad.local-net
crl.verisign.com

How to determine Malware.AI.4043240787?


File Info:

name: C91AA16C343D42017FC6.mlw
path: /opt/CAPEv2/storage/binaries/4d74d4c9eaf3a5b682d299a97c041e4f6556b18a1e1f7615722e36d72e7c166a
crc32: 0ACEC4B1
md5: c91aa16c343d42017fc69caa17144a92
sha1: 1f1762228ac674a3108fa6e96374ff872f2c37b2
sha256: 4d74d4c9eaf3a5b682d299a97c041e4f6556b18a1e1f7615722e36d72e7c166a
sha512: 51935a64da6acb8912ead1782f87ef6fbbe289616b55e83e790fa1c0dc8e23364000933cb54c73a0645e574dc06fee4da11e8d8ad8ef4f6ff7fa0e96c3eeb88e
ssdeep: 49152:HpN0576k7FqpCXzRMZFosmi1uVg8yYQjfBqn3R8caprlVWL79sXFP7b8zNod7uc:JN0/7FqAR2iCX8yLzBq32caxloKl74u1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13AB5339F70D0D5E5ED894FB7D58A28A4FD31EE6A98C4BB5BAA327C5C0C37E204384851
sha3_384: cdfac06177732287d6d6b779e871a2c1ac91d8d7d5d1a797fc2778985d8d0b03861f38afbf9c880ea3e53db8f1930019
ep_bytes: 60be00a067008dbe0070d8ff5789e58d
timestamp: 2014-01-31 12:35:08

Version Info:

FileVersion: 1.0.0.0
FileDescription: 图片编辑器v1.0.0
ProductName: 图片编辑器
ProductVersion: 1.0.0.0
CompanyName: Orange'QQ596106765
LegalCopyright: Orange'QQ596106765 Orange'QQ596106765 Orange'QQ596106765 Orange'QQ596106765 Orange'QQ596106765
Comments: 图片编辑器
Translation: 0x0804 0x04b0

Malware.AI.4043240787 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.c91aa16c343d4201
CylanceUnsafe
SangforTrojan.Win32.Wacatac.A
K7AntiVirusAdware ( 004f4efb1 )
K7GWAdware ( 004f4efb1 )
Cybereasonmalicious.28ac67
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
Paloaltogeneric.ml
NANO-AntivirusTrojan.Win32.DownLoad3.ejthtt
AvastWin32:Malware-gen
SophosGeneric PUA BP (PUA)
ComodoTrojWare.Win32.Agent.OSCF@5rs7jr
DrWebTrojan.DownLoad3.44409
McAfee-GW-EditionArtemis!Trojan
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.11B5R9D
Antiy-AVLTrojan/Generic.ASCommon.FA
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftPUA:Win32/Presenoker
CynetMalicious (score: 100)
McAfeeArtemis!C91AA16C343D
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.4043240787
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyStudio
BitDefenderThetaGen:NN.ZexaF.34294.woMfa4eYbtnb
AVGWin32:Malware-gen

How to remove Malware.AI.4043240787?

Malware.AI.4043240787 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment