Malware

Malware.AI.4104287116 removal guide

Malware Removal

The Malware.AI.4104287116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4104287116 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Malware.AI.4104287116?


File Info:

name: B00C29FC5F01BEE0BA77.mlw
path: /opt/CAPEv2/storage/binaries/26100d84bc505f8b24154d54b6dcbd30db98ca629e96d21a7a6ee2d6fb21febe
crc32: C7EE5714
md5: b00c29fc5f01bee0ba77e8e5ba9a30e3
sha1: 2f4fdb8910c99d018d34b25683fd1df23dcfcd09
sha256: 26100d84bc505f8b24154d54b6dcbd30db98ca629e96d21a7a6ee2d6fb21febe
sha512: ded03ef24b2ebf22cee63482a04a5984ac29e3f38287679ac0aac196cd60c884da08115ea48f26f91ba12a6029a35e79a7431b91ddbfcb22083dbb6929c025fa
ssdeep: 98304:2yhxvqEk/l/c/roo5JRCB4fTIJNekEnHvc74RLuxY2B7q:LCEkqBNfTamlUxTBm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17116337165B4C9BAC601D23A00427BC95B5EFCC98DB3472EF18AF86F4D5B88D326D621
sha3_384: 99d6ebfe27938d20bfc1f022f4f5795d8378b1dc70f8831773568aa7ddc77eb445b2b82da417c6ac481d1aa9855a6325
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 2018-04-22 20:15:20

Version Info:

Translation: 0x0000 0x04b0
Comments: API Loader
CompanyName: KK
FileDescription: SECLoader
FileVersion: 1.3.3.7
InternalName: Loader.exe
LegalCopyright: KK 2018
LegalTrademarks: KK
OriginalFilename: Loader.exe
ProductName: Loader
ProductVersion: 1.3.3.7
Assembly Version: 1.3.3.7

Malware.AI.4104287116 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Enigma.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Packer.Enigma.1
FireEyeGeneric.mg.b00c29fc5f01bee0
McAfeeArtemis!B00C29FC5F01
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Occamy.C26
AlibabaPacked:Win32/EnigmaProtector.e92e9894
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Packer.Enigma.1
AvastWin32:Malware-gen
RisingPUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-AwareGen:Packer.Enigma.1
SophosGeneric PUA CP (PUA)
ZillyaTrojan.EnigmaProtector.Win32.115
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
EmsisoftGen:Packer.Enigma.1 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Packer.Enigma.1
MAXmalware (ai score=99)
Antiy-AVLTrojan/Generic.ASBOL.C669
MicrosoftTrojan:Win32/Occamy.C26
Acronissuspicious
BitDefenderThetaAI:Packer.9EB9E32713
VBA32Trojan.Zpevdo
MalwarebytesMalware.AI.4104287116
TrendMicro-HouseCallTROJ_GEN.R002H09IG21
IkarusPUA.Packed.Enigma
eGambitUnsafe.AI_Score_100%
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4104287116?

Malware.AI.4104287116 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment