Malware

What is “Malware.AI.4106006058”?

Malware Removal

The Malware.AI.4106006058 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4106006058 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4106006058?


File Info:

name: C1D5C9721E4E5A815932.mlw
path: /opt/CAPEv2/storage/binaries/e7b9c62c11b1df711ec9814a9338620263cee7ae1e210184459e23447ca75469
crc32: CCAAA639
md5: c1d5c9721e4e5a815932c13286c93e0f
sha1: 6c86b7f631c1a98c17963bd0d2eb7f9bd067b04d
sha256: e7b9c62c11b1df711ec9814a9338620263cee7ae1e210184459e23447ca75469
sha512: 3c48200f5b2b907de8fd4cf2e58667d1212722c7a2a1c351f2b69a695b303074ba0c0a213409706a523b2314fb914e6282df49214a2c1bd04343e35a31f2a2ea
ssdeep: 3072:QAQV2vGudZt2VyiT7cX0PbPthr/llsyEW1d3Z3Tlteu+eyWkao0fLJQzBS2i3972:Qv2vpZtz47vPbbll/1drt4rAdfLsB03g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105049DD29127A4CCF30242BDBC10835658565DA7E2D5A7C038B11F9D87E682F8E6BF4E
sha3_384: e3fffb386f1e9c13a58fbd8a9a1a8e7bac95de9bb3f63cb79ba99baadfa1a54a219a57e3c3c965bcca0f49a64882926e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4106006058 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.c1d5c9721e4e5a81
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.4106006058
ZillyaWorm.AutoRun.Win32.189897
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.21e4e5
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Syrl
Ad-AwareGen:Variant.Downloader.126
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fvndh
MaxSecureTrojan.Malware.300983.susgen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!C1D5C9721E4E
VBA32BScope.Worm.Autorun
CylanceUnsafe
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
MAXmalware (ai score=83)
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4106006058?

Malware.AI.4106006058 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment