Malware

Should I remove “Malware.AI.4208108647”?

Malware Removal

The Malware.AI.4208108647 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4208108647 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4208108647?


File Info:

name: A8E6628771AC1734715A.mlw
path: /opt/CAPEv2/storage/binaries/c3b5d5de701e8a3e2529d684223a378a9319ac90740b482732710743ca0e0f49
crc32: 44B6560A
md5: a8e6628771ac1734715ab0b861f096e7
sha1: 5a2e136322c7a86aba1effb910361c4ca6c7cf48
sha256: c3b5d5de701e8a3e2529d684223a378a9319ac90740b482732710743ca0e0f49
sha512: 81d054e207272307aab4ecbcdac07c6f8d1b5afa35fa96bcd2abc1dc5caee3cb087bf0eebb93048167d5b8c547131e9dd50eabdec39f93a08009235ceac45304
ssdeep: 3072:J0aylE5gVKVWaQBRMJdsvu6G3M3WiqDu37r6GiX8QiQ/:8a0MJdgG3pRDurr6SE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B1642942B3DA945DD973B3B15EDAC39AC733BD188633815F32953A6FAD716800E26231
sha3_384: 3523338bb74816560be8c46d7755441cab2abff323adf71e17f9761510553c38a800c480d46a6c52181de77353405338
ep_bytes: 60be009047008dbe0080f8ff57eb0b90
timestamp: 2010-04-16 07:47:33

Version Info:

FileVersion: 4.2.4.0
Comments: This installation was built with Inno Setup.
FileDescription: Telegram Desktop Setup
Productname: Telegram Desktop
ProductVersion: 4.2.4
Translation: 0x0804 0x04b0

Malware.AI.4208108647 also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.a8e6628771ac1734
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.4208108647
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojanDownloader:Win32/Genome.2c7f789d
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_60% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
AvastWin32:Malware-gen
F-SecureHeuristic.HEUR/AGEN.1363454
McAfee-GW-EditionBehavesLike.Win32.RealProtect.fz
Trapminesuspicious.low.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Autoit
GoogleDetected
AviraHEUR/AGEN.1363454
Antiy-AVLTrojan/Win32.ULPM
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5314596
VBA32Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CF423
SentinelOneStatic AI – Suspicious PE
FortinetW32/ULPM.16C0!tr
AVGWin32:Malware-gen
Cybereasonmalicious.322c7a
DeepInstinctMALICIOUS

How to remove Malware.AI.4208108647?

Malware.AI.4208108647 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment