Malware

Should I remove “Malware.AI.4098077137”?

Malware Removal

The Malware.AI.4098077137 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4098077137 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4098077137?


File Info:

name: BF226B3986C3636DE1B0.mlw
path: /opt/CAPEv2/storage/binaries/46499a0a2624af9273dee1cf5dbae42b3d434304742033819850d7d6ff12bfec
crc32: E315A5A3
md5: bf226b3986c3636de1b03faec6811609
sha1: 95c68a0758f99916e6824b1795cabac6126f23b3
sha256: 46499a0a2624af9273dee1cf5dbae42b3d434304742033819850d7d6ff12bfec
sha512: 133ba778e60cffb1674b2d0008987e7979adc9f5df61b960f9d2b571fe5ac964be3c8823e5ac23f8d75c63e1a07e2e5033b48b0e411112111487c62dd2ec30a7
ssdeep: 192:QZoPJ+raC3+NDMmaE4knHnT1uZY5RrP9eJ5awT:h3Qm4kHhX5tP9efawT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1313262D6734D9493D0156A700A2BAF505B46BBD585601217FBB2E20E6FB23C8BF122CA
sha3_384: dede9e66fe90ea64dd8a46669657a92a4a1d0aa996012ed5015d3989ccb4198aec5c65f00b9cee77888d002cdd1002d9
ep_bytes: 00000000000080010000000000000000
timestamp: 2008-05-23 01:17:07

Version Info:

0: [No Data]

Malware.AI.4098077137 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.bf226b3986c3636d
McAfeeGenericRXAA-FA!BF226B3986C3
CylanceUnsafe
SangforTrojan.Win32.Sabsik.FL
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
AvastWin32:Evo-gen [Susp]
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.lz
SentinelOneStatic AI – Malicious PE
SophosMal/Generic-S
APEXMalicious
AviraTR/Patched.Ren.Gen
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.4098077137
RisingMalware.Heuristic!ET#82% (RDMK:cmRtazo3vwZtjoBYhbEMaiUx5vgo)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
WebrootW32.Malware.Gen
AVGWin32:Evo-gen [Susp]

How to remove Malware.AI.4098077137?

Malware.AI.4098077137 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment