Malware

Malware.AI.4093363772 information

Malware Removal

The Malware.AI.4093363772 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4093363772 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4093363772?


File Info:

name: DE671D0529D6D2A7E147.mlw
path: /opt/CAPEv2/storage/binaries/bb312fac240eca3d72e03244b946d0208ee02fbdcda224ee0ebae5a2809684f1
crc32: EB59E058
md5: de671d0529d6d2a7e1474a97d4ab7972
sha1: 6b1a0ce87f92cc474c02abee8f4c71fc0d2c9890
sha256: bb312fac240eca3d72e03244b946d0208ee02fbdcda224ee0ebae5a2809684f1
sha512: 12d250fe75af0d84b64bd1120430c22986335337457b48b7e205456e7bd886f756a1cb6be4fc86dd3249a4b46c17f8fd4d44d33ba9ff406aa2735d040a28adf6
ssdeep: 196608:x53qVip4WSpOIEUvuzuylr1+xC8fRpx8L9IEvlnDBo8TJipbv2:x56zWSpO+/Or1KCQRML9PvlnD28Jipbe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1417633A87BD1A4AFC2F2CD70DA5C371A68F0A7500B19C72F17CA54ADDB2E96107748D2
sha3_384: e7e5dddec998700525e668bf86e341ee9831e248907df0052a3a00d2c1c2f6b1d88da9fa0508bb0aa72a02136c0e96b2
ep_bytes: 558bec6aff6898c24100680691410064
timestamp: 2019-02-21 16:00:00

Version Info:

CompanyName: Igor Pavlov
FileDescription: 7z Setup SFX
FileVersion: 19.00
InternalName: 7zS.sfx
LegalCopyright: Copyright (c) 1999-2018 Igor Pavlov
OriginalFilename: 7zS.sfx.exe
ProductName: 7-Zip
ProductVersion: 19.00
Translation: 0x0409 0x04b0

Malware.AI.4093363772 also known as:

LionicTrojan.Win32.Agent.m!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.31717
MicroWorld-eScanDropped:Trojan.GenericKD.38690777
FireEyeDropped:Trojan.GenericKD.38690777
McAfeeArtemis!DE671D0529D6
CylanceUnsafe
SangforBackdoor.Win32.Agent.myugrq
K7AntiVirusTrojan ( 0058d5901 )
AlibabaBackdoor:Win32/Shellcode.66afabd1
K7GWTrojan ( 0058d5901 )
BitDefenderThetaGen:NN.ZexaF.34182.yq0@aOmr3JiG
CyrenW32/SillyBackdoor.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Generik.OQHYKL
ClamAVWin.Dropper.Pswtool-9857488-0
KasperskyBackdoor.Win32.Agent.myugrq
BitDefenderDropped:Trojan.GenericKD.38690777
AvastWin32:CrypterX-gen [Trj]
EmsisoftDropped:Trojan.GenericKD.38690777 (B)
TrendMicroTROJ_GEN.R002C0RB122
McAfee-GW-EditionPacked-GEE!0F0C82E24699
SophosMal/Generic-S
JiangminBackdoor.Manuscrypt.e
AviraTR/Crypt.Agent.rhbnb
Antiy-AVLTrojan/Generic.ASMalwS.351CBC9
KingsoftWin32.Hack.Undef.(kcloud)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Exploit.Win32.Shellcode.gen
GDataDropped:Trojan.GenericKD.38690777
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4954547
VBA32Backdoor.Agent
ALYacDropped:Trojan.GenericKD.38690777
MAXmalware (ai score=84)
MalwarebytesMalware.AI.4093363772
TrendMicro-HouseCallTROJ_GEN.R002C0RB122
RisingDropper.Agent/SFX!1.D93A (CLASSIC)
MaxSecureTrojan.Malware.1545982.susgen
FortinetW32/PossibleThreat
AVGWin32:CrypterX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4093363772?

Malware.AI.4093363772 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment