Malware

Should I remove “Malware.AI.105637497”?

Malware Removal

The Malware.AI.105637497 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.105637497 virus can do?

  • Sample contains Overlay data
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Operates on local firewall’s policies and settings
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.105637497?


File Info:

name: C24B4932500B0D2820A8.mlw
path: /opt/CAPEv2/storage/binaries/25306e745e0b38fe19a450e2e2c3f753b47188bdfee7f1a374eb9d06dc4ff9f3
crc32: 8AF7B6B5
md5: c24b4932500b0d2820a858893bf18a71
sha1: c67e501b1854d8663a8fea8ffccfe1da8bec126e
sha256: 25306e745e0b38fe19a450e2e2c3f753b47188bdfee7f1a374eb9d06dc4ff9f3
sha512: bbfe03a6a5406d8587f4a4a02d7648ec781495c09192181e74d20f33d11b43c67d537a274bf84037cb45f4dca6f831eb0a717651cf4427c9ec0fad6d0b8929ce
ssdeep: 768:k/TKhOLzQoJFxNJC42VLHLtpSv68/VnIA7Q1TTGfoH2c22222W:k/WcfQSF52VftpSi8/VIkQ1bH2c22223
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T111139D533B028569E825893E1A03075D2787FE329F067A47A3647B772E330CBAE57970
sha3_384: 0181fc261f51b269b04ce5c842f179c6defa5c356f66f54a4e449463862112ac6ba294d3fbbbdfc3e9a413b9528edfd0
ep_bytes: 60be150042008dbeeb0ffeff5783cdff
timestamp: 2010-12-11 20:01:02

Version Info:

0: [No Data]

Malware.AI.105637497 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKDZ.94923
FireEyeGeneric.mg.c24b4932500b0d28
SkyhighBehavesLike.Win32.Backdoor.ph
ALYacTrojan.GenericKDZ.94923
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3911135
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
K7GWRiskware ( 0040eff71 )
K7AntiVirusRiskware ( 0040eff71 )
ArcabitTrojan.Generic.D172CB
BitDefenderThetaAI:Packer.A6B0BAD01D
SymantecW32.Griptolo
ESET-NOD32Win32/Agent.SBR
APEXMalicious
TrendMicro-HouseCallWORM_DUPTWU.SMIA
AvastWin32:Rbot-GQG [Trj]
ClamAVWin.Trojan.Lolbot-6804733-0
KasperskyVHO:Backdoor.Win32.LolBot.gen
BitDefenderTrojan.GenericKDZ.94923
NANO-AntivirusTrojan.Win32.LolBot.cqyqex
TencentMalware.Win32.Gencirc.10bfd0c8
EmsisoftTrojan.GenericKDZ.94923 (B)
BaiduWin32.Trojan.Agent.apt
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.DownLoader5.5739
VIPRETrojan.GenericKDZ.94923
TrendMicroWORM_DUPTWU.SMIA
Trapminemalicious.high.ml.score
SophosW32/Clovis-A
MAXmalware (ai score=86)
JiangminBackdoor/LolBot.ic
GoogleDetected
AviraTR/Dropper.Gen
VaristW32/Upatre.SX.gen!Eldorado
Antiy-AVLTrojan[Backdoor]/Win32.LolBot
Kingsoftmalware.kb.b.996
XcitiumTrojWare.Win32.Kryptik.VARA@4n0j7s
MicrosoftTrojan:Win32/Fakefolder.B
ZoneAlarmVHO:Backdoor.Win32.LolBot.gen
GDataWin32.Worm.Ganelp.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Otorunn.R617269
Acronissuspicious
McAfeeArtemis!C24B4932500B
VBA32Trojan.Downloader
MalwarebytesMalware.AI.105637497
PandaW32/Ircbot.DAC.worm
RisingMalware.FakeFolder/ICON!1.6AA9 (CLASSIC)
YandexTrojan.GenAsa!pzhHdHqL0kI
IkarusBackdoor.Win32.LolBot
MaxSecureTrojan.Malware.74546411.susgen
FortinetW32/Agent.RTK!tr
AVGWin32:Rbot-GQG [Trj]
DeepInstinctMALICIOUS
alibabacloudWorm:Win/Ganelp

How to remove Malware.AI.105637497?

Malware.AI.105637497 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment