Malware

Malware.AI.4109747112 removal tips

Malware Removal

The Malware.AI.4109747112 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4109747112 virus can do?

  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4109747112?


File Info:

name: 459A6A60747A265C1FA0.mlw
path: /opt/CAPEv2/storage/binaries/ab31f5b9e1acf67bb4569b0fe75fb10c246484311a12ccaacee3d187292f2e57
crc32: 34732108
md5: 459a6a60747a265c1fa070d3acce1c36
sha1: 6dcb912616e8474af1e2f239509dbf5c51a340ee
sha256: ab31f5b9e1acf67bb4569b0fe75fb10c246484311a12ccaacee3d187292f2e57
sha512: e929e6c0853c4eb8f888fff4c647d47b42d654c7e4916acbc8033c57d24d06b038d9b5f0020d60af172ed165a5e7ea09deb008e36832a71f73d2d7212b355c9b
ssdeep: 24576:5zU5Z2n6nX3sxXAhWV2IxX+dnDwrRKNMQ8By:hUv2ne85Aha2IxOdD4Uiq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134052221DAD616ACCD45343DD1F10D1CE15A2F5BD7008FA36FAC29E12B3FBA25B850A9
sha3_384: f8c5f72057f6cff50185037db59ed2498405c2723f3cf608dae73d1b241994cadf8df18a0a1ff5ba094fbcbb919bb1ec
ep_bytes: 66b8f0fd5459663bc872678d15b49fbf
timestamp: 2014-02-01 17:22:31

Version Info:

0: [No Data]

Malware.AI.4109747112 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Hlux.m!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.459a6a60747a265c
McAfeeGeneric-FAOM!459A6A60747A
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005485311 )
AlibabaTrojan:Win32/Yakes.d137e00c
K7GWTrojan ( 005485311 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/ABRisk.BTGL-4041
SymantecPacked.Generic.461
ESET-NOD32Win32/Kryptik.BVRI
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.Win32.Yakes.abdqq
BitDefenderTrojan.VIZ.Gen.1
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanTrojan.VIZ.Gen.1
AvastWin32:Malware-gen
TencentWin32.Trojan.Yakes.Pdcs
Ad-AwareTrojan.VIZ.Gen.1
EmsisoftTrojan.VIZ.Gen.1 (B)
ComodoTrojWare.Win32.Kryptik.BLUQ@57vc6c
DrWebBackDoor.Slym.13344
ZillyaBackdoor.Hlux.Win32.10301
TrendMicroTROJ_KRYPTK.SM99
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
Trapminemalicious.high.ml.score
SophosMal/Generic-S + Mal/FakeAV-UF
SentinelOneStatic AI – Malicious PE
GDataTrojan.VIZ.Gen.1
JiangminTrojan.PSW.Multi.dp
AviraTR/Crypt.XPACK.Gen7
ViRobotTrojan.Win32.Z.Viz.851456
MicrosoftTrojan:Win32/Skeeyah.A!rfn
AhnLab-V3Trojan/Win32.Kryptk.R98521
BitDefenderThetaGen:NN.ZexaF.34742.ZmW@aKLiebg
ALYacTrojan.VIZ.Gen.1
MAXmalware (ai score=82)
VBA32Heur.Trojan.Hlux
MalwarebytesMalware.AI.4109747112
TrendMicro-HouseCallTROJ_KRYPTK.SM99
RisingTrojan.Generic@AI.100 (RDML:OF4/0GmnRpr/8Iiu3UHOiA)
YandexBackdoor.Hlux!qr2fsEFqwPw
IkarusBackdoor.Win32.Kelihos
FortinetW32/Generic.AC.BFFEB!tr
AVGWin32:Malware-gen
Cybereasonmalicious.0747a2
PandaTrj/Genetic.gen

How to remove Malware.AI.4109747112?

Malware.AI.4109747112 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment