Malware

About “Malware.AI.4246530426” infection

Malware Removal

The Malware.AI.4246530426 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4246530426 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4246530426?


File Info:

name: 02B54F2BF40FD5B63E86.mlw
path: /opt/CAPEv2/storage/binaries/be809b0ad51542735a4c7c2f8851f135cf5aafd41dd2b59e6165b1cc37affc80
crc32: C9B09AAE
md5: 02b54f2bf40fd5b63e860ed118e08633
sha1: 13b885dfe2bc9e1e16a871c7f993e17c97e23e19
sha256: be809b0ad51542735a4c7c2f8851f135cf5aafd41dd2b59e6165b1cc37affc80
sha512: 0936236723c391241af90aabb72c2daf6ffdbf7128b8fc25f48daca7fd12e5e4e9a32b87c2eeb45108ea990951f46896d0e3ab8e71b5090a7157d043c1bca378
ssdeep: 49152:F0BfJXAEhqTQukzmuRDWlYh/MSpqawIIPwIdkhF1S:F0BfKEhEszNNWkMSw3gvS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E985AC00BE71846BC86F36B28D56EF963DB85C8CED1C6C45F66A4517973C720382AE93
sha3_384: 3f03389ddc80cf918c2f01fbddf6c9e5c977b346f9e8269023a3dd16e879016ed23b0983e824007c9f48c898fd594115
ep_bytes: e8ae040000e98efeffff3b0d18c54300
timestamp: 2020-03-26 10:03:00

Version Info:

ProductName: WinRAR
CompanyName: Alexander Roshal
FileDescription: WinRAR archiver
FileVersion: 5.90.0
ProductVersion: 5.90.0
InternalName: WinRAR
LegalCopyright: Copyright © Alexander Roshal 1993-2020
OriginalFilename: WinRAR.exe
Translation: 0x0409 0x04e4

Malware.AI.4246530426 also known as:

BkavW32.AIDetect.malware1
MicroWorld-eScanTrojan.GenericKD.48233387
FireEyeTrojan.GenericKD.48233387
CAT-QuickHealW32.BrowserAssistant.B7
McAfeeArtemis!02B54F2BF40F
CylanceUnsafe
SangforTrojan.Win32.Qshell.gen
K7AntiVirusTrojan ( 00581bcf1 )
K7GWTrojan ( 00581bcf1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/Injector.ERAT
AvastWin32:Malware-gen
KasperskyUDS:Trojan.Win32.Qshell.gen
BitDefenderTrojan.GenericKD.48233387
Ad-AwareTrojan.GenericKD.48233387
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0DB522
McAfee-GW-EditionBehavesLike.Win32.Drixed.tc
EmsisoftTrojan.GenericKD.48233387 (B)
Paloaltogeneric.ml
GDataWin32.Trojan.BSE.KV5PXQ
AviraHEUR/AGEN.1242204
Antiy-AVLGeneric/Generic.APUnArc.1
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Qshell.1799594
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.C4794959
ALYacTrojan.GenericKD.48233387
MAXmalware (ai score=82)
VBA32BScope.Trojan.Qshell
MalwarebytesMalware.AI.4246530426
TrendMicro-HouseCallTROJ_GEN.R002C0DB522
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgRouogRsXR3EA)
IkarusTrojan.Win32
AVGWin32:Malware-gen
PandaTrj/CI.A

How to remove Malware.AI.4246530426?

Malware.AI.4246530426 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment