Malware

Malware.AI.4090410513 information

Malware Removal

The Malware.AI.4090410513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4090410513 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4090410513?


File Info:

name: 31C9244FEA781DF638DD.mlw
path: /opt/CAPEv2/storage/binaries/9008890093c96e97fa1d1db4ca2d8acc3c4e943c430bc421b9e2ff4e100dac71
crc32: 396FACC1
md5: 31c9244fea781df638dd2db8edfc4750
sha1: b6b488249665ad96f10955028b619ea68512540e
sha256: 9008890093c96e97fa1d1db4ca2d8acc3c4e943c430bc421b9e2ff4e100dac71
sha512: 7c73614754f02f52faaff7be62f3c3df3d28ce2a9486c980dc98e709c998463885e72c6c2639e9a2ec68f58c31987922df3e88f7bcc9d9efbf8aabdd0c24656c
ssdeep: 12288:LbsecMTZUXcPVX55FCw1ksPph2iQaZRAwdDPt8L6F1MF0L9uINDSkznMLc+iPa6S:LbsecmPVX55FCw1ksPhpqgDF8+F60Par
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D5F4F100B6E98A0FCA5FCB7A50F8071B3B74C319F013CB99655751991CE7793638A2AB
sha3_384: 34b3f21a6f24ebb8a66481ffa91fa760aac8180e449b9657849d5bb9384fbfe174f9822867ac8a26e7410ff9608f310c
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-04-01 18:13:49

Version Info:

Translation: 0x0000 0x04b0
Comments: Low-level WPF-based SVG to XAML converters
CompanyName: Elinam LLC, Japan
FileDescription: SVG-to-XAML Converters
FileVersion: 1.3.0.0
InternalName: SharpVectors.Converters.Wpf.dll
LegalCopyright: Copyright © 2010 - 2018 Elinam LLC
LegalTrademarks: Open Source, Licensed BSD-3
OriginalFilename: SharpVectors.Converters.Wpf.dll
ProductName: SharpVectors.Converters.Wpf
ProductVersion: 1.3.0.0
Assembly Version: 1.3.0.0

Malware.AI.4090410513 also known as:

BkavW32.Common.00003A3D
LionicTrojan.Win32.Crypt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.31776613
FireEyeTrojan.Generic.31776613
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.3815457
SangforTrojan.Msil.Kryptik.V0tf
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Kryptik.66b00024
K7GWTrojan ( 005950851 )
K7AntiVirusTrojan ( 005950851 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AFPD
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002C0PA924
KasperskyHEUR:Trojan.MSIL.Crypt.pef
BitDefenderTrojan.Generic.31776613
NANO-AntivirusTrojan.Win32.Crypt.jpxtkb
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.13bb9719
EmsisoftTrojan.Generic.31776613 (B)
F-SecureHeuristic.HEUR/AGEN.1303491
DrWebTrojan.PackedNET.2527
VIPRETrojan.Generic.31776613
TrendMicroTROJ_GEN.R002C0PA924
SophosMal/Generic-S
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.MSIL.amzxg
WebrootW32.Trojan.MSILMamut
GoogleDetected
AviraHEUR/AGEN.1303491
Antiy-AVLTrojan/MSIL.Crypt
MicrosoftTrojan:MSIL/RedLineStealer.MZA!MTB
ArcabitTrojan.Generic.D1E4DF65
ZoneAlarmHEUR:Trojan.MSIL.Crypt.pef
GDataTrojan.Generic.31776613
ALYacTrojan.Generic.31776613
MAXmalware (ai score=83)
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.4090410513
PandaTrj/Chgt.AB
RisingTrojan.Kryptik!8.8 (CLOUD)
YandexTrojan.Crypt!hRtvVqsdZWM
IkarusTrojan.MSIL.Inject
MaxSecureTrojan.Malware.74717410.susgen
FortinetMSIL/GenKryptik.FWTP!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.fea781
DeepInstinctMALICIOUS

How to remove Malware.AI.4090410513?

Malware.AI.4090410513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment