Malware

Malware.AI.1274659555 removal instruction

Malware Removal

The Malware.AI.1274659555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1274659555 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify proxy settings
  • Deletes executed files from disk

How to determine Malware.AI.1274659555?


File Info:

name: 4E5655928D9300B6EC77.mlw
path: /opt/CAPEv2/storage/binaries/146116280373ad11d4ec8942d074114db0e8aa45c9482b9b53290b0bf40a1d44
crc32: BF4E360E
md5: 4e5655928d9300b6ec775c16dcd85543
sha1: 0b2d1ea78e171df62bf5644004af1760393cf8fb
sha256: 146116280373ad11d4ec8942d074114db0e8aa45c9482b9b53290b0bf40a1d44
sha512: 2cb91637b5b468f4fe174feb34b99c5eff881361de24e402e88e69cf23e9b9660cde6516b1a2e1c4417144e8d9e0d4e45e5010e35250b890e49811cf1ac20fb9
ssdeep: 24576:jLl/mO5dTfKWL6HXYl+zfqe5pWJHtbe+jEk1Se+vuE6XtKITeS6tJa1J/QjPc2Sr:jLlOaMvEHtbe+jf1SuJzlUq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E7C56C27F3818837D1632A399D1B86D8D935BE103E38555B7BF46E4C0F3A68239292D7
sha3_384: 7f37a4dc58e3196ae787bd29ab1ca646ec90814694d63c47150e1836a8174fde0ee0190e84f7678487177e6d307eb778
ep_bytes: 558becb9060000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.1274659555 also known as:

MicroWorld-eScanGen:Variant.Barys.317583
FireEyeGeneric.mg.4e5655928d9300b6
CAT-QuickHealTrojan.Agent.7646
ALYacGen:Variant.Barys.317583
CylanceUnsafe
VIPREGen:Variant.Barys.317583
SangforSuspicious.Win32.Save.ins
K7AntiVirusSpyware ( 0055e3f61 )
K7GWSpyware ( 0055e3f61 )
CrowdStrikewin/malicious_confidence_90% (W)
VirITTrojan.Win32.Generic.CLZW
CyrenW32/Banload.T.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanClicker.Delf.NSP
APEXMalicious
ClamAVWin.Malware.Qakbot-9908195-1
KasperskyBackdoor.Win32.Asper.zmm
BitDefenderGen:Variant.Barys.317583
NANO-AntivirusTrojan.Win32.Delf.cauju
AvastWin32:Delf-NQA [Drp]
TencentMalware.Win32.Gencirc.10b57735
Ad-AwareGen:Variant.Barys.317583
SophosTroj/Delf-FFX
ComodoTrojWare.Win32.TrojanClicker.Delf.~NBZ1@2tc5b9
DrWebTrojan.DownLoader3.13293
ZillyaTrojan.Delf.Win32.27011
TrendMicroTROJ_DELF.SMUS5
McAfee-GW-EditionBehavesLike.Win32.Sytro.vh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.317583 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.317583
JiangminTrojan/Delf.rbj
WebrootW32.Adware.Gen
GoogleDetected
AviraTR/Dldr.Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.F0
ArcabitTrojan.Barys.D4D88F
ViRobotTrojan.Win32.A.Delf.2370640
ZoneAlarmBackdoor.Win32.Asper.zmm
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Delf.R486301
Acronissuspicious
McAfeeAdClicker-JH
MAXmalware (ai score=86)
VBA32Trojan.Delf
MalwarebytesMalware.AI.1274659555
TrendMicro-HouseCallTROJ_DELF.SMUS5
RisingTrojan.Delf!1.6483 (CLASSIC)
YandexTrojan.GenAsa!VSf5iOYpxeA
IkarusAdWare.Win32.AdMoke
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Delf.NMJ!tr
BitDefenderThetaAI:Packer.819B9D7719
AVGWin32:Delf-NQA [Drp]
Cybereasonmalicious.28d930
PandaTrj/Genetic.gen

How to remove Malware.AI.1274659555?

Malware.AI.1274659555 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment