Malware

How to remove “Malware.AI.4044695278”?

Malware Removal

The Malware.AI.4044695278 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4044695278 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.4044695278?


File Info:

name: 1DDF1926BFFF56E9AF2C.mlw
path: /opt/CAPEv2/storage/binaries/a8a76a0968081985d984e493bcb684db2ea15de9c8825ea3c2b7dfc74df9c7b2
crc32: F278A7AA
md5: 1ddf1926bfff56e9af2c223f36ee226e
sha1: aea62b6b869f46dde3c78b005ec2aaf6ebe8c557
sha256: a8a76a0968081985d984e493bcb684db2ea15de9c8825ea3c2b7dfc74df9c7b2
sha512: e3e42bc4fe582999857e0be290fa136416f51cddfbafc84d6a6a7a94200851be6f6bd875895b7625ebf7b3591f8c42c89e3428ef33dfce8118ab13a70db8998a
ssdeep: 6144:1aDkW3CfdPUZGXwPx/vsF5CCqr5DkW3CfdPUZGXwPR/vs65Ct:QDki28wXwPxn0i5Dki28wXwPRn+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130F465E2064BF98AD7A009FC19C0D63446F929D90D8E0B4F5EE19CD7FB366CA5D182C6
sha3_384: 066c2ee59b417c9e012a9c3710566caf5733ee6f0f9d6058a0c145ebff520303b06190c536deb1e7c8bada76bb47f85d
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-12-07 03:35:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: JJSUI
FileVersion: 1.0.0.0
InternalName: JJSUI.exe
LegalCopyright: Copyright © 2017
LegalTrademarks:
OriginalFilename: JJSUI.exe
ProductName: JJSUI
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4044695278 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.699276
FireEyeGeneric.mg.1ddf1926bfff56e9
ALYacGen:Variant.Razy.699276
CylanceUnsafe
SangforTrojan.Win32.Occamy.CA8
K7AntiVirusUnwanted-Program ( 004d38111 )
K7GWUnwanted-Program ( 004d38111 )
Cybereasonmalicious.6bfff5
BitDefenderThetaGen:NN.ZemsilF.34264.Vm0@a8rYqml
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/DllInject.LG potentially unsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PJ421
Paloaltogeneric.ml
BitDefenderGen:Variant.Razy.699276
NANO-AntivirusTrojan.Win32.DllInject.evvsvy
SUPERAntiSpywareTrojan.Agent/Gen-Injector
Ad-AwareGen:Variant.Razy.699276
EmsisoftGen:Variant.Razy.699276 (B)
ComodoMalware@#w8m5lq9v0tgh
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PJ421
McAfee-GW-EditionGenericRXDH-TA!1DDF1926BFFF
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-R + Mal/MsilInj-G
APEXMalicious
GDataGen:Variant.Razy.699276
Antiy-AVLTrojan/Generic.ASMalwS.22EB8A4
GridinsoftTrojan.Win32.Downloader.sa
MicrosoftTrojan:Win32/Occamy.CA8
McAfeeGenericRXDH-TA!1DDF1926BFFF
MAXmalware (ai score=98)
MalwarebytesMalware.AI.4044695278
YandexRiskware.Agent!MsMAhIekg6k
FortinetMSIL/DllInject.AX!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4044695278?

Malware.AI.4044695278 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment