Categories: Malware

Should I remove “Malware.AI.4022056100”?

The Malware.AI.4022056100 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4022056100 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4022056100?


File Info:

name: 91AFA2591C3B59888423.mlwpath: /opt/CAPEv2/storage/binaries/e4c79238e820a9081d963b80c00e749f300354d0c71627e09cfda776c7b24194crc32: 5FADBF99md5: 91afa2591c3b598884231d0a8a07f515sha1: 60e31514828c13de2a3694f549524f9b919c012fsha256: e4c79238e820a9081d963b80c00e749f300354d0c71627e09cfda776c7b24194sha512: be00691f849c40298b049c1ba53035393736610a7476ee5a008dadcbca683ee3be198f709e0a36701c561d4df9682530e84316e5497cfe2d842ca532d717ed5cssdeep: 3072:HJBjQaX7ees3uFny79XPBR1+4/1Jxx+dNZkjXBW9Phcy885F8gpXUX:HX/hseE7hzw4/1JxxNBW9PL8mNpXqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T197849513B522A891E1145BF667BA073829B8876038F1CE13EFE4DDB27DB55324B4E50Esha3_384: ca1bc1b19418afdb78cc2ce9838045474d155b0812e95535c81b227746ed4f55769d4bae1b7976a680efe18f5cbf0802ep_bytes: e8aba40500e8e289050033c0c3909090timestamp: 2015-01-22 23:23:23

Version Info:

0: [No Data]

Malware.AI.4022056100 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Scar.luuu
tehtris Generic.Malware
MicroWorld-eScan Gen:Variant.Ulise.38425
FireEye Generic.mg.91afa2591c3b5988
CAT-QuickHeal Trojan.Scar.20652
ALYac Gen:Variant.Ulise.38425
Zillya Trojan.Scar.Win32.87406
Sangfor Suspicious.Win32.Save.a
Alibaba Trojan:Win32/QQPass.58ca
Cybereason malicious.91c3b5
VirIT Trojan.Win32.Generic.BFGG
Cyren W32/FraudLoad.F33_DET!Eldorado
Symantec Trojan.Gen.MBT
Elastic malicious (high confidence)
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky Trojan.Win32.Scar.ihrg
BitDefender Gen:Variant.Ulise.38425
NANO-Antivirus Trojan.Win32.Scar.dnnuij
Ad-Aware Gen:Variant.Ulise.38425
Emsisoft Gen:Variant.Ulise.38425 (B)
DrWeb BackDoor.Bifrost.29319
VIPRE Gen:Variant.Ulise.38425
TrendMicro TROJ_GEN.R002C0PIU22
McAfee-GW-Edition GenericRXGL-AL!91AFA2591C3B
Trapmine malicious.high.ml.score
Sophos Mal/Generic-S
Ikarus Trojan.Win32.PSW
GData Win32.Trojan.PSE.18PVCNI
Jiangmin Trojan/Scar.bdsv
Antiy-AVL Trojan/Win32.Scar
Arcabit Trojan.Ulise.D9619
ViRobot Trojan.Win32.Z.Scar.393216.T
ZoneAlarm Trojan.Win32.Scar.ihrg
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
Acronis suspicious
McAfee GenericRXGL-AL!91AFA2591C3B
MAX malware (ai score=88)
Malwarebytes Malware.AI.4022056100
TrendMicro-HouseCall TROJ_GEN.R002C0PIU22
Rising Trojan.Generic@AI.100 (RDML:Xabw2becBQBcEpigM+qbyw)
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.8087594.susgen
Fortinet W32/PossibleThreat
Panda Trj/CI.A

How to remove Malware.AI.4022056100?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago