Malware

Malware.AI.4262393962 removal instruction

Malware Removal

The Malware.AI.4262393962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4262393962 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4262393962?


File Info:

name: 5101DC3665ED766553ED.mlw
path: /opt/CAPEv2/storage/binaries/02bf9b72e6a1ca128eeaf68edc3a75faed1060cdc9afa07e0ee77630d711fe92
crc32: BE1119E6
md5: 5101dc3665ed766553edfd94d4a4c414
sha1: 53f22e839d68e2d12008cf8e085ebfd7a6170cd9
sha256: 02bf9b72e6a1ca128eeaf68edc3a75faed1060cdc9afa07e0ee77630d711fe92
sha512: cd573aae3059fd0dff495f11feabaf067bc67ad9a1e22ca6b26be3eb64ffe3f2ae1bf5581f0ad7a7c824d08e54e17dea692f524cac486e019b4ec5d8bcfc361b
ssdeep: 12288:aZ7Dn/6x4OrZ+QfmxbknInWE73NRK2FGrlrq1Oqz:aZ7Dn/6VESnWWEpex8z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2B4F1F95952CCA2E9A14B74CCE211AC2CC1256ECCF4E17F5593CE2BFA1291749BE81C
sha3_384: 4816c9124280a94e8cf4ff7c97fcb54be590fd25b06dc2ab455f11e40da5d02396f3a5709b0965f14567f248129f14a2
ep_bytes: 83ec04c7042400000000585381ea14d4
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4262393962 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.373115
SkyhighBehavesLike.Win32.Glupteba.hc
ALYacGen:Variant.Razy.373115
MalwarebytesMalware.AI.4262393962
VIPREGen:Variant.Razy.373115
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058e60a1 )
BitDefenderGen:Variant.Razy.373115
K7GWTrojan ( 0058e60a1 )
Cybereasonmalicious.39d68e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.f6262f8d
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingTrojan.Kryptik!1.D614 (CLASSIC)
SophosTroj/Agent-BGOS
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader40.32087
ZillyaTrojan.Kryptik.Win32.3417541
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.5101dc3665ed7665
EmsisoftGen:Variant.Razy.373115 (B)
SentinelOneStatic AI – Malicious PE
MAXmalware (ai score=84)
JiangminTrojan.Generic.gxcci
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Kryptik.ECA.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Wacatac.A!ml
ArcabitTrojan.Razy.D5B17B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.373115
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
McAfeeGlupteba-FTTQ!5101DC3665ED
TACHYONTrojan/W32.Agent.518145.EB
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/CI.A
TencentTrojan.Win32.Kryptik.fh
YandexTrojan.Agent!NsfgwsGdIoQ
IkarusTrojan.Win32.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
BitDefenderThetaAI:Packer.36C2946D1E
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4262393962?

Malware.AI.4262393962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment