Malware

Malware.AI.1460535136 removal guide

Malware Removal

The Malware.AI.1460535136 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1460535136 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities to create a scheduled task
  • Attempts to modify Windows Defender using PowerShell
  • Suspicious wmic.exe use was detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1460535136?


File Info:

name: 2453CB63DC5D9E998F2D.mlw
path: /opt/CAPEv2/storage/binaries/dced4d9b0d2c60ea3a7d90f71927db2f5656b251ae52fac5f2765137bc814f71
crc32: 4C99B453
md5: 2453cb63dc5d9e998f2d3c37c2dcbf68
sha1: 712b27dca61255cd80c3b0d42a73aacb261c56c2
sha256: dced4d9b0d2c60ea3a7d90f71927db2f5656b251ae52fac5f2765137bc814f71
sha512: 0f73a7060a3a3b989b7abfd97f6fe8ee4ce9ce714484bf3882eac785207344559508fb84e1c1228de5c03f75707f6ed8480506fc52ba241e69f627ac85ec1107
ssdeep: 24576:U2G/nvxW3Ww0tRp8GiXTBhq7yRDvHcUcjUvy0lr3Tl6icOB/UWoT:UbA30H4zF0UMSAicOB/UWk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A965E04EFC022F55C331D87B0A8E9A203CAA12BF5F529F1772656987DF805C6B03566B
sha3_384: 5ad6659174df840a2ba813973647da95320e697329235725f88d89b08142111ae76aae80344e96fd29d7ee5167d0c84f
ep_bytes: e874040000e988feffff3b0d68e64300
timestamp: 2020-12-01 18:00:55

Version Info:

0: [No Data]

Malware.AI.1460535136 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Makop.trQA
MicroWorld-eScanTrojan.GenericKD.68456095
FireEyeTrojan.GenericKD.68456095
McAfeeArtemis!2453CB63DC5D
Cylanceunsafe
SangforTrojan.Msil.Kryptik.Vvbb
K7AntiVirusTrojan ( 005a84921 )
AlibabaRansom:Win32/Heavy.128a5a9f
K7GWTrojan ( 005a84921 )
CyrenW32/S-1b09bef6!Eldorado
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AJEF
APEXMalicious
KasperskyUDS:Trojan-Ransom.MSIL.Blocker.gen
BitDefenderTrojan.GenericKD.68456095
AvastWin32:Malware-gen
SophosMal/Generic-S
F-SecureTrojan.TR/AD.Xiclog.fqgnw
BaiduArchive.Bomb
VIPRETrojan.GenericKD.68456095
EmsisoftTrojan.GenericKD.68456095 (B)
GDataTrojan.GenericKD.68456095
WebrootW32.Malware.Gen
AviraTR/Kryptik.chdgm
ArcabitTrojan.Generic.D4148E9F
ZoneAlarmHEUR:Trojan.Win32.Heavy.gen
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKD.68456095
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1460535136
PandaTrj/Chgt.AD
RisingMalware.SwollenFile!1.DDB4 (CLASSIC)
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1460535136?

Malware.AI.1460535136 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment