Malware

What is “Malware.AI.4071779950”?

Malware Removal

The Malware.AI.4071779950 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4071779950 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4071779950?


File Info:

name: 047189C4706901A33741.mlw
path: /opt/CAPEv2/storage/binaries/9e097bff00d228a1252f83e2f9726c7f8315f7aeaa140353201ea03e59b832b4
crc32: 9EF94AF4
md5: 047189c4706901a337419d66c2f01e82
sha1: 7b54997633f95c3027dda4b9b8e61074c0ffc81a
sha256: 9e097bff00d228a1252f83e2f9726c7f8315f7aeaa140353201ea03e59b832b4
sha512: 5a510351a09434e21a7929f5ba2919e268cef59f6fb4d1e32c7737d37b05c2947360a37c8a3267c97d350e5b670dd96dd3466747bddbc65b049025e40e2f6f15
ssdeep: 6144:3MayKRyyCaUpjjyE86iCHEQymBt6e9DF9rDjyB5JL4Pi8W6:8arR/CaU2D1mBt6yDF9C34Pi8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19674120AE6C4D12CD00B553205C748B103ACDDA0E7BE874B96F2B55EB77EA685762337
sha3_384: d3250259e4f0b7a27e4b63802faaffe6e140fd3be17f1fc8d78fe80521e2bcc97e56556d4a42129be234c206e829436b
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2022-03-31 06:44:49

Version Info:

FileVersion: 1.0.0.0
FileDescription: aefg
ProductName: aefg
ProductVersion: 1.0.0.0
CompanyName: aefg
LegalCopyright: aefg 版权所有
Comments: aefg
Translation: 0x0804 0x04b0

Malware.AI.4071779950 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.047189c4706901a3
SkyhighBehavesLike.Win32.Generic.fc
MalwarebytesMalware.AI.4071779950
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.36792.vy0baW@guogb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
AlibabaTrojanPSW:Win32/OnlineGames.b0a84f9a
NANO-AntivirusTrojan.Win32.Wsgame.jqdzfv
ViRobotTrojan.Win.Z.Agent.352768.T
DrWebTrojan.PWS.Wsgame.56104
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.Agent
GoogleDetected
VaristW32/OnlineGames.HI.gen!Eldorado
Antiy-AVLTrojan/Win32.FlyStudio.a
GDataWin32.Trojan.PSE.19HHMJH
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5194434
McAfeeRDN/Generic PUP.x
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06JF23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
Cybereasonmalicious.633f95
AvastWin32:Malware-gen

How to remove Malware.AI.4071779950?

Malware.AI.4071779950 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment