Malware

Malware.AI.4280546790 (file analysis)

Malware Removal

The Malware.AI.4280546790 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4280546790 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.4280546790?


File Info:

name: E751543E7A1C93963183.mlw
path: /opt/CAPEv2/storage/binaries/0dc5b68736a00e1b4f742e48fea615ca48962b93f71bf5eaf948157fc94bfa7f
crc32: ACAE29ED
md5: e751543e7a1c9396318339ab991c6694
sha1: dba0d52d3eeeb28098156c91ebaf6189cc7ac41d
sha256: 0dc5b68736a00e1b4f742e48fea615ca48962b93f71bf5eaf948157fc94bfa7f
sha512: 25ff5c081365046b4318f4f41297e9c62bb84acb3cfa0d6b710aebe270c2c0c0e1877db1e162aeede223679e74dad9cd543eab34a2d81110b139f8787f761852
ssdeep: 24576:Okuogn2VGZggh8bmsC1oEzy0500SSzp0K:Okuo1ugY8bmsC1oE7SzSd0K
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1F5758D47BCD014F9D5B592318CB692907735F4AA033227C32F45A6B62FBBAD41E393A4
sha3_384: cdd814c43252b22e91b2686c57674e79e80b5d9c25a35f968f89e024a903e5efdfaaaa1a1a52067f4dfeb79e4ad6ab11
ep_bytes: e9bbc3ffffcccccccccccccccccccccc
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4280546790 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!E751543E7A1C
CylanceUnsafe
K7AntiVirusTrojan ( 005826981 )
AlibabaTrojan:Win64/Shelma.6695fe01
K7GWTrojan ( 005826981 )
ESET-NOD32a variant of WinGo/Rozena.EC
TrendMicro-HouseCallBackdoor.Win64.SWRORT.YXBLIZ
Paloaltogeneric.ml
KasperskyTrojan.Win64.Shelma.rbr
AvastWin64:Trojan-gen
SophosMal/Generic-R
TrendMicroBackdoor.Win64.SWRORT.YXBLIZ
McAfee-GW-EditionBehavesLike.Win64.Generic.th
IkarusTrojan.WinGo.Rozena
JiangminTrojan.MSIL.afyzq
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1201987
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
GDataMSIL.Backdoor.Rozena.O7YY9N
CynetMalicious (score: 100)
MalwarebytesMalware.AI.4280546790
APEXMalicious
RisingTrojan.ShellCode!1.D2D8 (CLASSIC)
FortinetMalicious_Behavior.SB
AVGWin64:Trojan-gen
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4280546790?

Malware.AI.4280546790 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment