Malware

Should I remove “Malware.AI.4155426286”?

Malware Removal

The Malware.AI.4155426286 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4155426286 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • CAPE detected the shellcode patterns malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4155426286?


File Info:

name: 5CEC8AF55102CC97091C.mlw
path: /opt/CAPEv2/storage/binaries/56ac840432f7abe4ae08695b712de2ce38cd99a31bd68ae1fd05a30e16748b43
crc32: 52139C52
md5: 5cec8af55102cc97091c08fa1330a677
sha1: 07a234bfbf7f356cc5bec2e141ab9585431d364a
sha256: 56ac840432f7abe4ae08695b712de2ce38cd99a31bd68ae1fd05a30e16748b43
sha512: 969f331dd072f820efa6d2f4c2451258ccae18ac9c11d07ba48e69cdc7c0a39837a8392851dbb5ca8a26376bc0e75ac32b834281ea7bb7db098ed44578261a43
ssdeep: 49152:TeHhooREbgJvjITEPQ5qCXfxBt8HUOG7zJb06bagTbSPezKl:TeB0bgpj3PQ5NJBy057OSaZPae
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T167A533A18398ACC3D8B13A3151F39EAC250A92F43096BBDF5796F9B39D56615420F233
sha3_384: 47ed3eb5114cdbfc9e0c199c3e421e23f5310995c8d04f2f1d4435033643ed4726d9acc6cdf4b7fd575df781a2558d2b
ep_bytes: 60be009042008dbe0080fdff57eb0b90
timestamp: 2012-06-09 13:19:49

Version Info:

0: [No Data]

Malware.AI.4155426286 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Presenoker.4!c
SkyhighBehavesLike.Win32.Rontokbro.vc
Cylanceunsafe
SangforPUP.Win32.Presenoker.Vb9f
APEXMalicious
AvastWin32:Atraps-NR [Trj]
Trapminemalicious.high.ml.score
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftPUA:Win32/Presenoker
MalwarebytesMalware.AI.4155426286
RisingPUA.Presenoker!8.F608 (CLOUD)
MaxSecureTrojan.Malware.216104597.susgen
FortinetW32/PossibleThreat
AVGWin32:Atraps-NR [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.4155426286?

Malware.AI.4155426286 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment