Malware

What is “Malware.AI.4037006248”?

Malware Removal

The Malware.AI.4037006248 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4037006248 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4037006248?


File Info:

name: 54B003E78A6BD33FC02F.mlw
path: /opt/CAPEv2/storage/binaries/b0d6a9c9c9c8043b3fe6da68ca11c0aedf4f54b91617112e46cf4fb79125de90
crc32: 2D544954
md5: 54b003e78a6bd33fc02fcb7c52a3f37b
sha1: d14acc68ee87754109bc8edec388a380908dd375
sha256: b0d6a9c9c9c8043b3fe6da68ca11c0aedf4f54b91617112e46cf4fb79125de90
sha512: ed4a958891a6f557de5cdf77e0d592f268cae7c56ad27ca50418aea9bf74969b10ee01951dec25a85ef762e898734080df59b44bdb88e0dce57edca79185ce3c
ssdeep: 12288:jpUSGiaJ0rZzK8ybrSV3c8ddcIzFJ7EOfifGtmS1kyQFmh+ohJxef93/Qd75RFog:Oo1zK82SV3zb7dfH8yem3hCf9Y3v/
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1402523693F583078C82AEE7506EB537E3379DC21B6B4AB7E249488E7D891548CF6085C
sha3_384: 789a81154dac459e1e877f77788ae9664d440cec4b7030e15d3a85387fd442abd82bc89abce9bb12f21244574c5c99e4
ep_bytes: 97c04e606657b1b00773724c1627c6fe
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4037006248 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MalwarebytesMalware.AI.4037006248
SangforTrojan.Win32.Agent.Vj0h
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.8ee877
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 100)
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.moderate.ml.score
Antiy-AVLTrojan/Win32.SGeneric
XcitiumPacked.Win32.MUPX.Gen@24tbus
TrendMicro-HouseCallTROJ_GEN.R002H06EE23
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4037006248?

Malware.AI.4037006248 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment