Categories: Malware

Malware.AI.4090410513 information

The Malware.AI.4090410513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4090410513 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4090410513?


File Info:

name: 31C9244FEA781DF638DD.mlwpath: /opt/CAPEv2/storage/binaries/9008890093c96e97fa1d1db4ca2d8acc3c4e943c430bc421b9e2ff4e100dac71crc32: 396FACC1md5: 31c9244fea781df638dd2db8edfc4750sha1: b6b488249665ad96f10955028b619ea68512540esha256: 9008890093c96e97fa1d1db4ca2d8acc3c4e943c430bc421b9e2ff4e100dac71sha512: 7c73614754f02f52faaff7be62f3c3df3d28ce2a9486c980dc98e709c998463885e72c6c2639e9a2ec68f58c31987922df3e88f7bcc9d9efbf8aabdd0c24656cssdeep: 12288:LbsecMTZUXcPVX55FCw1ksPph2iQaZRAwdDPt8L6F1MF0L9uINDSkznMLc+iPa6S:LbsecmPVX55FCw1ksPhpqgDF8+F60Partype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D5F4F100B6E98A0FCA5FCB7A50F8071B3B74C319F013CB99655751991CE7793638A2ABsha3_384: 34b3f21a6f24ebb8a66481ffa91fa760aac8180e449b9657849d5bb9384fbfe174f9822867ac8a26e7410ff9608f310cep_bytes: ff250020400000000000000000000000timestamp: 2019-04-01 18:13:49

Version Info:

Translation: 0x0000 0x04b0Comments: Low-level WPF-based SVG to XAML convertersCompanyName: Elinam LLC, JapanFileDescription: SVG-to-XAML ConvertersFileVersion: 1.3.0.0InternalName: SharpVectors.Converters.Wpf.dllLegalCopyright: Copyright © 2010 - 2018 Elinam LLCLegalTrademarks: Open Source, Licensed BSD-3OriginalFilename: SharpVectors.Converters.Wpf.dllProductName: SharpVectors.Converters.WpfProductVersion: 1.3.0.0Assembly Version: 1.3.0.0

Malware.AI.4090410513 also known as:

Bkav W32.Common.00003A3D
Lionic Trojan.Win32.Crypt.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Generic.31776613
FireEye Trojan.Generic.31776613
Skyhigh RDN/Generic.dx
McAfee RDN/Generic.dx
Cylance unsafe
Zillya Trojan.Kryptik.Win32.3815457
Sangfor Trojan.Msil.Kryptik.V0tf
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Trojan:MSIL/Kryptik.66b00024
K7GW Trojan ( 005950851 )
K7AntiVirus Trojan ( 005950851 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.AFPD
APEX Malicious
TrendMicro-HouseCall TROJ_GEN.R002C0PA924
Kaspersky HEUR:Trojan.MSIL.Crypt.pef
BitDefender Trojan.Generic.31776613
NANO-Antivirus Trojan.Win32.Crypt.jpxtkb
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.13bb9719
Emsisoft Trojan.Generic.31776613 (B)
F-Secure Heuristic.HEUR/AGEN.1303491
DrWeb Trojan.PackedNET.2527
VIPRE Trojan.Generic.31776613
TrendMicro TROJ_GEN.R002C0PA924
Sophos Mal/Generic-S
SentinelOne Static AI – Suspicious PE
Jiangmin Trojan.MSIL.amzxg
Webroot W32.Trojan.MSILMamut
Google Detected
Avira HEUR/AGEN.1303491
Antiy-AVL Trojan/MSIL.Crypt
Microsoft Trojan:MSIL/RedLineStealer.MZA!MTB
Arcabit Trojan.Generic.D1E4DF65
ZoneAlarm HEUR:Trojan.MSIL.Crypt.pef
GData Trojan.Generic.31776613
ALYac Trojan.Generic.31776613
MAX malware (ai score=83)
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
Malwarebytes Malware.AI.4090410513
Panda Trj/Chgt.AB
Rising Trojan.Kryptik!8.8 (CLOUD)
Yandex Trojan.Crypt!hRtvVqsdZWM
Ikarus Trojan.MSIL.Inject
MaxSecure Trojan.Malware.74717410.susgen
Fortinet MSIL/GenKryptik.FWTP!tr
AVG Win32:Trojan-gen
Cybereason malicious.fea781
DeepInstinct MALICIOUS

How to remove Malware.AI.4090410513?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 month ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 month ago