Malware

Should I remove “Malware.AI.4090771840”?

Malware Removal

The Malware.AI.4090771840 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4090771840 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4090771840?


File Info:

name: 28D675FA052C5B315516.mlw
path: /opt/CAPEv2/storage/binaries/2fb4176033b3a7b825b82104a3bf1dcd105496533da57296273c26178a28252b
crc32: E173408E
md5: 28d675fa052c5b31551624c5e53312ca
sha1: bd9279fd6eebaccb629738bcaae8db5f064c6c7d
sha256: 2fb4176033b3a7b825b82104a3bf1dcd105496533da57296273c26178a28252b
sha512: 4e1e4c8596a770029f969f440eff0a6ca4cf204a6fa260dcff242b0afea7607f6fc5bea427691129d61e00f8336a4eab62e038c6d61494682cdd35afe1c37f70
ssdeep: 6144:gKWxpRsIGdXwZeWQadyS192wJyLGLK2zyl5WgohSW0lRR++0puKo8l/YF8/:gaNtRQxT7yl1oDW45p7rA+
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T13C642381C6CC2D79DB74AD72512A745049DF4615E8AE1AE618CC8CCF9C0F3BA9885F63
sha3_384: 7354b627d1207c4833a2e299f0485ac7fde027df6313276ee27579acbba9a65f52ae86fa3d2eed45df00f873fd439cd0
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2018-05-16 02:50:47

Version Info:

FileVersion: 1.0.0.0
FileDescription: DLL Microsoft链接库
ProductName: DLL Microsoft链接库
ProductVersion: 1.0.0.0
CompanyName: DLL Microsoft链接库
LegalCopyright: DLL Microsoft链接库
Comments: DLL Microsoft链接库
Translation: 0x0804 0x04b0

Malware.AI.4090771840 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.28d675fa052c5b31
SkyhighBehavesLike.Win32.Generic.fc
McAfeeRDN/Generic.grp
MalwarebytesMalware.AI.4090771840
SangforTrojan.Win32.Agent.Ve30
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaGen:NN.ZedlaF.36802.uG8baKyYJlbb
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
GDataWin32.Application.PSE.1OV7PVV
AhnLab-V3Malware/Win.Generic.C5069243
VBA32BScope.Trojan.Downloader
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06L923
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/PackedFlyStudio
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.4090771840?

Malware.AI.4090771840 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment