Malware

Malware.AI.4105988856 removal guide

Malware Removal

The Malware.AI.4105988856 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4105988856 virus can do?

  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4105988856?


File Info:

name: 37971BAB7CE66D5A1EA9.mlw
path: /opt/CAPEv2/storage/binaries/1bcd47d55cc495ebd68039ae7ea16c3e78d8878ac6a9fa1c766b247b0ec6382e
crc32: C580BBAC
md5: 37971bab7ce66d5a1ea9a6683a04a486
sha1: c5bc4f4fdeec3baa7e5fadbea3e20b0e1291ba4e
sha256: 1bcd47d55cc495ebd68039ae7ea16c3e78d8878ac6a9fa1c766b247b0ec6382e
sha512: 9205e57f58bbc272ed00f6371a3558e8e4a9340ebb0bbbcf230fef082d17a56675e12e6d32f69904d2795724ddbd46dad17491a0e49b22894c6e2c5ce8e5e6d9
ssdeep: 49152:Qbx9PWqNncylIzejjmRhhl41GNG3NBYjB/tG9O3BrdCmsSbc8BJ:/6ncyyejjmhhl6GNG9Bsngerdztj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T174E512236CB801D2FE39233263F71A9125B83C652F319B2D6694F67684732CD551EF2A
sha3_384: 7bb6ab14d2c45bc49ec4d4bb78a5ed17076151b3ed43c2accb60d4ed01cb2da9452b0de3b5a799985f927f0f69086b74
ep_bytes: e8ce040000e98efeffff3b0dc8a14300
timestamp: 2018-09-30 18:01:44

Version Info:

0: [No Data]

Malware.AI.4105988856 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.37971bab7ce66d5a
SkyhighBehavesLike.Win32.Generic.wc
McAfeeGenericRXAA-FA!37971BAB7CE6
Cylanceunsafe
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Uztuby-6815912-0
SophosGeneric ML PUA (PUA)
GoogleDetected
MalwarebytesMalware.AI.4105988856
TrendMicro-HouseCallTROJ_GEN.R002V01K723
RisingDownloader.Agent/VBS!1.BA1B (CLASSIC)
SentinelOneStatic AI – Malicious PE
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4105988856?

Malware.AI.4105988856 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment