Malware

Malware.AI.4226055480 (file analysis)

Malware Removal

The Malware.AI.4226055480 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4226055480 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4226055480?


File Info:

name: 96F96792B932F0BA4E8A.mlw
path: /opt/CAPEv2/storage/binaries/26593e318e9630b1db3f961e05c2689243ba4f31941394af5bf39645ac29769d
crc32: 5FC77B9E
md5: 96f96792b932f0ba4e8a06d7953391d1
sha1: ab5537250dbe04e81f8066df7451ba57e2959d82
sha256: 26593e318e9630b1db3f961e05c2689243ba4f31941394af5bf39645ac29769d
sha512: 3bfbd9f95828039e09330e80b59f2588d61f8d443cc7254010641cb6dd2abe35a6c8eb9b593f2302f737c4136a26083bc9bf8c1b601adfa14bcdc2da88747283
ssdeep: 6144:yr6bDeyVoCIxT16faYnSE1LmPxkRgL/GVp8+KBGcyaEMtDdWLqSXKol:y6PeySCA6xSkYma/G8E+DNh+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB847E26F7D08837C1B3293D9D5B5398982ABE913E286D463BE91C8C5F393813439397
sha3_384: 44441c5207d78702360249b1606f39b15177b4839827a4fd374e14368dfd5b20e9d04df58ad486c5efca1488508478fa
ep_bytes: 558bec83c4f0b89cd54400e88885fbff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4226055480 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
SkyhighBehavesLike.Win32.BadFile.fh
MalwarebytesMalware.AI.4226055480
SangforTrojan.Win32.Agent.Vn1q
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/DealPly.13d1a4f4
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_70% (W)
APEXMalicious
KasperskyTrojan.Win32.Agent.xbfkps
AvastWin32:Malware-gen
Trapminemalicious.moderate.ml.score
VaristW32/DealPly.BJ.gen!Eldorado
Kingsoftmalware.kb.a.890
ZoneAlarmTrojan.Win32.Agent.xbfkps
GoogleDetected
McAfeeArtemis!96F96792B932
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R053H07JN23
RisingTrojan.Generic@AI.97 (RDML:LI2/EsDoH2leo1oWrsGhoA)
YandexTrojan.GenAsa!6hxFKJsGfEo
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.219415495.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZelphiF.36792.wGW@a0xjpScb
AVGWin32:Malware-gen
Cybereasonmalicious.50dbe0
DeepInstinctMALICIOUS

How to remove Malware.AI.4226055480?

Malware.AI.4226055480 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment