Malware

Malware.AI.4080865424 malicious file

Malware Removal

The Malware.AI.4080865424 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4080865424 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4080865424?


File Info:

name: 4A50A08EC0BB40B8EED7.mlw
path: /opt/CAPEv2/storage/binaries/757dfa18c658ef735c031d72138a8c92af4c437ce91e1c6cdca51a123f5009b0
crc32: 50F11034
md5: 4a50a08ec0bb40b8eed75deb3042c37c
sha1: aef1919f64a39876f047947505817cde189e619f
sha256: 757dfa18c658ef735c031d72138a8c92af4c437ce91e1c6cdca51a123f5009b0
sha512: 4fb46cbe0952b05a9ac171ea55e5deca9d29373af5ae62240aa22b2d008c8f8b268262e6bd9a739ba1ca18044f9c4e61e3ecab2ad077ffaaacc8569725a8d44c
ssdeep: 24576:Y3NFA5jWRmuwsXvPL1lm0FJvsy17cxmCE+PyjMBFQupYqQOc1N0bPmAE91to:YPw4mK17n+KjM9xcz1tjo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12C85C022F7968433D5332A3CDD1B62959839BE403D3498862FE91F4E4F3B6527B24297
sha3_384: e449adce7c4efdfd28cb2622ca916acde58ae92382c052ed173ec4fa3b7b00dadea07aa2ee5ba5b113f3556b9603828e
ep_bytes: 558bec83c4f0b81c7d4b00e8e4e6f4ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4080865424 also known as:

BkavW32.Common.AE69370F
LionicTrojan.Win32.Refroso.a!c
MicroWorld-eScanGen:Variant.Zusy.372352
SkyhighBehavesLike.Win32.ObfuscatedPoly.tc
McAfeeArtemis!4A50A08EC0BB
MalwarebytesMalware.AI.4080865424
ZillyaTrojan.Injector.Win32.853321
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005791d41 )
AlibabaTrojanDownloader:Win32/Qakbot.96ee3703
K7GWTrojan ( 005791d41 )
Cybereasonmalicious.ec0bb4
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EOVP
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0DC624
KasperskyHEUR:Trojan-Downloader.Win32.Refroso.gen
BitDefenderGen:Variant.Zusy.372352
NANO-AntivirusTrojan.Win32.Refroso.iqhtzv
AvastWin32:Trojan-gen
TencentWin32.Trojan-Downloader.Refroso.Nqil
EmsisoftGen:Variant.Zusy.372352 (B)
GoogleDetected
F-SecureHeuristic.HEUR/AGEN.1368413
DrWebTrojan.DownLoader37.56902
VIPREGen:Variant.Zusy.372352
TrendMicroTROJ_GEN.R002C0DC624
FireEyeGeneric.mg.4a50a08ec0bb40b8
SophosTroj/Delf-HOX
SentinelOneStatic AI – Suspicious PE
WebrootW32.Trojan.Gen
VaristW32/ABRisk.UVMC-7421
AviraHEUR/AGEN.1368413
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Injector
MicrosoftTrojan:Win32/Qakbot.GKM!MTB
ArcabitTrojan.Zusy.D5AE80
ViRobotTrojan.Win.Z.Injector.1706496
ZoneAlarmHEUR:Trojan-Downloader.Win32.Refroso.gen
GDataGen:Variant.Zusy.372352
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Injector.C4384455
ALYacGen:Variant.Zusy.372352
Cylanceunsafe
PandaTrj/CI.A
RisingTrojan.Injector!1.D406 (CLASSIC)
YandexTrojan.Injector!VIo/NTsKUiY
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.115816829.susgen
FortinetW32/GenKryptik.FMWI!tr
AVGWin32:Trojan-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)
alibabacloudTrojan:Win/Injector.LPQA

How to remove Malware.AI.4080865424?

Malware.AI.4080865424 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment