Malware

Malware.AI.4158697513 removal instruction

Malware Removal

The Malware.AI.4158697513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4158697513 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Malware.AI.4158697513?


File Info:

name: 6505A02B7254E076D6C0.mlw
path: /opt/CAPEv2/storage/binaries/8414629874a3125c6ea6ef00603a2b2c315339586eccd9ed2ae323b961b520ba
crc32: 560F39BD
md5: 6505a02b7254e076d6c01d710eaddc63
sha1: e3cc6098effa07a3cc1bcc42a66ab725592933bd
sha256: 8414629874a3125c6ea6ef00603a2b2c315339586eccd9ed2ae323b961b520ba
sha512: 37b25c059af7566cd577f98a23753c1a63309a29cd5c0220888507a15ca1d8f81610bc065b6ac62117612f07658d8c3d7618f3f6b78dcb16ff9d92bbe1167fc4
ssdeep: 1536:HD69ghOzOQrP4/sRv3wZwiAQiooPmuS6aB5bJUnnoeEMD9wCJfY1cNCFVClNfpJY:jOrY0OAkX7B5Nwo0hDtYVVClNfAGQZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190C3CF2E3DD81A8BF16F95B2A7770D78A36D48502CFD2ECFA851298C477B3678130685
sha3_384: 610ec3e3bb2c21594625c42539bb5f6c9665f93ddadf568bc8f20177a35b9390808913c1bcc37974f21cebdcd9e7c775
ep_bytes: 558bec6aff689020400068f014400064
timestamp: 2006-07-08 19:05:46

Version Info:

0: [No Data]

Malware.AI.4158697513 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6505a02b7254e076
McAfeeGenericRXQY-PX!6505A02B7254
CylanceUnsafe
ZillyaTrojan.GenericKD.Win32.140528
SangforTrojan.Win32.Occamy.AA
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/PackBackdoor.8d293c58
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.b7254e
BitDefenderThetaGen:NN.ZexaF.34698.hyW@aOjo!wmi
CyrenW32/Risk.FVEC-1721
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Keygen.AIZ potentially unsafe
SUPERAntiSpywareHack.Tool/Gen-KeyGen
RisingTrojan.Occamy!8.F1CD (TFE:5:qPxCoQZIbXP)
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.Emotet.cc
Trapminemalicious.moderate.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.TSGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.Keygen.R116193
Acronissuspicious
VBA32BScope.Trojan.Download
MalwarebytesMalware.AI.4158697513
APEXMalicious
IkarusTrojan.Win32.Genome
MaxSecureTrojan.Malware.116211034.susgen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4158697513?

Malware.AI.4158697513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment