Malware

Malware.AI.4115526176 removal

Malware Removal

The Malware.AI.4115526176 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4115526176 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4115526176?


File Info:

name: B37EE173C2D00BC156B4.mlw
path: /opt/CAPEv2/storage/binaries/91131ad17f5d41e39cf7b6f0d9282c5a028e9ce27ac691b4d3c6ed1a0738d591
crc32: E273925E
md5: b37ee173c2d00bc156b4e7a657429071
sha1: 0b2471f4f2875e59e29394c6f42ee68aa8aeabb6
sha256: 91131ad17f5d41e39cf7b6f0d9282c5a028e9ce27ac691b4d3c6ed1a0738d591
sha512: 140be09da539ae7662ee7cd223d79c57450ddfa5263c2361370b7f9a7cdbc0fec78fe8dbd1c67719abe5ba8e485f4ac939ead85d2cc8f5f1aa3478069fd767e2
ssdeep: 12288:IZPpqt0w/42RhXrbV+LbOLglUjivV28UPe:IZBq6w/FzrBSscQio8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1361539026353E169C846843406F297E8A569DE884B738FE76158FE3ECDF52C35E3921B
sha3_384: 502f61aff4d2b25aefc6226132faa114940ef20f11c1a6e53c02935970b01f1bb042b5e2fc4ef973867654258ea46596
ep_bytes: 6a6068304e4300e82b120000bf940000
timestamp: 2010-05-19 09:03:33

Version Info:

0: [No Data]

Malware.AI.4115526176 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.b37ee173c2d00bc1
ZillyaDownloader.Agent.Win32.276542
SangforTrojan.Win32.Agent.V2h6
K7AntiVirusTrojan ( 005257651 )
K7GWTrojan ( 005257651 )
Cybereasonmalicious.4f2875
VirITTrojan.Win32.Agent2.YJJ
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
SophosMal/Behav-427
McAfee-GW-EditionBehavesLike.Win32.Generic.dm
Trapminemalicious.high.ml.score
WebrootW32.Downloader.Gen
Kingsoftmalware.kb.a.754
GoogleDetected
McAfeeArtemis!B37EE173C2D0
VBA32TrojanDownloader.Agent
MalwarebytesMalware.AI.4115526176
RisingTrojan.Generic@AI.86 (RDML:sNm/y34Dg8oT7XJh+BGEhA)
SentinelOneStatic AI – Malicious PE
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4115526176?

Malware.AI.4115526176 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment