Malware

Should I remove “Malware.AI.4088013743”?

Malware Removal

The Malware.AI.4088013743 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4088013743 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4088013743?


File Info:

name: 6F74C85A7EDE7050D5E2.mlw
path: /opt/CAPEv2/storage/binaries/063f2491de8121cd3e44f920d638b4021e7a059d68d4cbe5000c45302d16b453
crc32: C56EC306
md5: 6f74c85a7ede7050d5e2c1d967381c82
sha1: 5bc8ce078a098fb07087918ab0934cd044c79d22
sha256: 063f2491de8121cd3e44f920d638b4021e7a059d68d4cbe5000c45302d16b453
sha512: d9981939763bc1b2cd107795784538b2fdb4361c2f9f520280715be49763b260457dea5eb71a12d1dc94e4bbb02b7b3f61c238b0a0db817eaee6d6e9f6b2763c
ssdeep: 384:xRXp9wn85CWLtOsPOUvxKPgUMopIxqKbQpx/HMRSORetDMIs5:x2aRxgaKY+IpI/8ReG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1B27C85AACCD943D3F847BCD5B78F1647B5F8325862EB8B6C8022A50D9B3D04943367
sha3_384: fbdacd00f1430abad4b385dd8cab44595abcae1cab95309bc4382f85627471fb089d5142a25f29eed8092fa4f01d41d2
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-08-04 11:01:46

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: esd
FileVersion: 1.0.0.0
InternalName: esd.exe
LegalCopyright: Copyright © 2016
LegalTrademarks:
OriginalFilename: esd.exe
ProductName: esd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4088013743 also known as:

LionicTrojan.Win32.Generic.meyf
MicroWorld-eScanGen:Variant.Zusy.202466
ClamAVWin.Malware.Zusy-6866357-0
ALYacGen:Variant.Zusy.202466
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.14997
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Zusy.202466
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
AlibabaTrojan:Win32/Dynamer.51b4c065
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:Fmc0tQDrlEF4+dGs8nuZhQ)
Ad-AwareGen:Variant.Zusy.202466
SophosMal/Generic-S
DrWebTrojan.PackedNET.30
VIPREGen:Variant.Zusy.202466
TrendMicroTROJ_GEN.R002C0PJ622
McAfee-GW-EditionGeneric.afi
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.6f74c85a7ede7050
EmsisoftGen:Variant.Zusy.202466 (B)
IkarusTrojan.SuspectCRC
WebrootW32.Trojan.Agent.Gen
Antiy-AVLTrojan/Generic.ASSuf.27347
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Zusy.202466
GoogleDetected
Acronissuspicious
McAfeeGeneric.afi
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4088013743
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0PJ622
YandexTrojan.DR.MSIL!3kTIwTTBasU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
BitDefenderThetaGen:NN.ZemsilF.34698.bm0@amhTI@m
AVGWin32:Malware-gen
Cybereasonmalicious.a7ede7
AvastWin32:Malware-gen

How to remove Malware.AI.4088013743?

Malware.AI.4088013743 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment