Malware

What is “Malware.AI.4083980880”?

Malware Removal

The Malware.AI.4083980880 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4083980880 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4083980880?


File Info:

name: 1D44FEB8F78307489AB9.mlw
path: /opt/CAPEv2/storage/binaries/19c0d1d9a0a28175a535ab619b469313543d755a66ebc96c1f07d17b43654147
crc32: 99A02D4A
md5: 1d44feb8f78307489ab9e5ee2e34e3f7
sha1: eb03ee0c647242d08caebf5aab9a692144c29b61
sha256: 19c0d1d9a0a28175a535ab619b469313543d755a66ebc96c1f07d17b43654147
sha512: 1fb2775df27df1787191aa448e005813ce881f89ae0a762a262f256bcb7bb05c75b5ac0345c2e9ffe8047371ee1254a8481b6b70d5d657769b38392af9a40d3d
ssdeep: 192:MFi1SjZjMnueXbBGxytnanDq4cCb50Tor9Np:MA1Sdkx8CyD5W29P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DE128CD5D93D82B5E24C25B3869B07023BDDEC1552BC4E03DA265E6FBCE32D8D90B905
sha3_384: 5dad9ab097ebfb1bf0aa46a29f91fa322edf9de7b511808a03ff0104e451dd4e0b1e5cebcc56db088659bb3ce7b284a6
ep_bytes: 60be00b044008dbe0060fbff5783cdff
timestamp: 2004-12-18 18:54:07

Version Info:

0: [No Data]

Malware.AI.4083980880 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.GameHack.4!c
Elasticmalicious (moderate confidence)
SkyhighGenericRXJG-NM!F61A1C461511
McAfeeArtemis!1D44FEB8F783
MalwarebytesMalware.AI.4083980880
SangforSuspicious.Win32.Save.a
ESET-NOD32a variant of Win32/GameHack.RG potentially unsafe
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
WebrootW32.Malware.Heur
GoogleDetected
Antiy-AVLRiskWare/Win32.Gamehack
XcitiumMalware@#1xdvim0ezl0c6
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06A824
RisingTrojan.Generic@AI.100 (RDML:26fZcepLAVBCEJJ+o31jxw)
YandexTrojan.GenAsa!pGZnO2kS/z0
IkarusVirus.Win32.Horse
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/GameHack
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_70% (D)

How to remove Malware.AI.4083980880?

Malware.AI.4083980880 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment