Malware

About “Malware.AI.4097711390” infection

Malware Removal

The Malware.AI.4097711390 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4097711390 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Anomalous binary characteristics

How to determine Malware.AI.4097711390?


File Info:

name: DB97C512EC00517F7BA0.mlw
path: /opt/CAPEv2/storage/binaries/65b520700c15743837b899e0a44078466ca554b8052238e33ac463af464960e7
crc32: D963AD1B
md5: db97c512ec00517f7ba0d76c83020f32
sha1: 9eded48096a89c78187cbdf52b52f14937185ff6
sha256: 65b520700c15743837b899e0a44078466ca554b8052238e33ac463af464960e7
sha512: 4f821dc39500201ce1d4efeab2265410614846d046cfcd6172f8f262d21054831449e95a4089017df5567179a8aa531f3e49f4105892c165e0277e6a218cc989
ssdeep: 98304:p5aFrMv8INQdUIpM53kg91gPWN/3DXYhX1zdaBT8DLavUL:p5aFNNw3NZNrYhFz8Z/4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D3623576DB729C0D319F9334A50652C212863BC3F1266D3066EEB0F96968D3743AB8F
sha3_384: 677325403798a73cece627374150fa22b3b828c9260037e8e68a8d9b092a0c938bfc3ed9ded96e936106d9d340d0f7ef
ep_bytes: 558bec6aff6880fa410068f0c4410064
timestamp: 2016-04-02 22:14:34

Version Info:

CompanyName: Oleg N. Scherbakov
LegalCopyright: Copyright © 2005-2016 Oleg N. Scherbakov
ProductName: 7-Zip SFX
PrivateBuild: April 1, 2016
FileVersion: 1.7.0.3900
OriginalFilename: 7ZSfxMod_x86.exe
FileDescription: 7z Setup SFX (x86)
InternalName: 7ZSfxMod
ProductVersion: 1.7.0.3900
Translation: 0x0000 0x04b0

Malware.AI.4097711390 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.db97c512ec00517f
McAfeeArtemis!DB97C512EC00
CylanceUnsafe
SangforDownloader.Msil.Kryptik.V8hx
K7AntiVirusTrojan ( 00594a911 )
AlibabaTrojanDownloader:MSIL/Kryptik.f281efb4
K7GWTrojan ( 00594a911 )
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Trojan.SQTR-4124
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.MHX
AvastWin32:Trojan-gen
ClamAVWin.Malware.Drivepack-9884589-1
KasperskyTrojan-Downloader.MSIL.Agent.arre
BitDefenderTrojan.GenericKD.39860056
MicroWorld-eScanTrojan.GenericKD.39860056
Ad-AwareTrojan.GenericKD.39860056
EmsisoftTrojan.GenericKD.39860056 (B)
TrendMicroTROJ_GEN.R002C0WFP22
McAfee-GW-EditionBehavesLike.Win32.Vawtrak.rc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
GDataTrojan.GenericKD.39860056
JiangminTrojan/CoinMiner.ab.a
AviraTR/Kryptik.iqoqb
ArcabitTrojan.Generic.D2603758
MicrosoftTrojan:Win32/Wacatac.B!ml
Acronissuspicious
ALYacTrojan.GenericKD.39860056
MAXmalware (ai score=88)
VBA32TrojanDropper.Agent
MalwarebytesMalware.AI.4097711390
TrendMicro-HouseCallTROJ_GEN.R002C0WFP22
RisingDownloader.Agent!8.B23 (CLOUD)
IkarusTrojan.MSIL.Crypt
FortinetMSIL/Kryptik.AFMJ!tr
AVGWin32:Trojan-gen

How to remove Malware.AI.4097711390?

Malware.AI.4097711390 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment