Malware

About “Malware.AI.4254236769” infection

Malware Removal

The Malware.AI.4254236769 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4254236769 virus can do?

  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.4254236769?


File Info:

name: 2574744BF03EBA28545A.mlw
path: /opt/CAPEv2/storage/binaries/456bb160aea4861ef2b7642ba135e15ab6a1abe0e7eeb0c93e51a531af29f027
crc32: E4389354
md5: 2574744bf03eba28545ada2f59e26664
sha1: 350fb94df2e90fca9a62ac4361d89f4b0642d446
sha256: 456bb160aea4861ef2b7642ba135e15ab6a1abe0e7eeb0c93e51a531af29f027
sha512: ce26bbc62922d3ab93a02356af5c8c8153ad7daa56e3afe6448804ca54912f1d62bdeaa363699e1bd258e0a64a79082abae08c8f06dda86b14f7b4dc1e1a4a89
ssdeep: 1536:QlI4JS9no5iRBpb+jkAI/kF3DlfPuZX4FQgyNlNYGcwmXsJ8CV:QlI40posB+gjMF3Jw4FSNlYsaCV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T113D36D43F641D1BFCAE243B4D4D99BF8266DBE35C21865633988FE4DB6B2140BA1170B
sha3_384: 89523a1ebbc1068c0ff0b85618c79cc7084061f67f20fdc300e9264f171153e8be66d28dbb3851282864a43cc6ad8b6c
ep_bytes: 558becb860120000e8136fffff535657
timestamp: 2015-12-21 15:41:23

Version Info:

0: [No Data]

Malware.AI.4254236769 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Zadved.369
MicroWorld-eScanGen:Variant.Lazy.370296
FireEyeGeneric.mg.2574744bf03eba28
SkyhighBehavesLike.Win32.BadFile.cm
McAfeeGenericRXAA-AA!2574744BF03E
MalwarebytesMalware.AI.4254236769
Cybereasonmalicious.df2e90
ArcabitTrojan.Lazy.D5A678
BitDefenderThetaAI:Packer.D39419651F
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Dlhelper.AE potentially unwanted
APEXMalicious
Kasperskynot-a-virus:Downloader.Win32.DownloadHelper.bcvi
BitDefenderGen:Variant.Lazy.370296
AvastWin32:Evo-gen [Trj]
TencentMalware.Win32.Gencirc.10bda77d
EmsisoftGen:Variant.Lazy.370296 (B)
VIPREGen:Variant.Lazy.370296
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminDownloader.DownloadHelper.aoe
VaristW32/FakeAlert.FY.gen!Eldorado
MAXmalware (ai score=83)
Antiy-AVLRiskWare[Downloader]/Win32.DownloadHelper
Kingsoftmalware.kb.a.998
XcitiumApplication.Win32.Agent.GD@6745q1
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmnot-a-virus:Downloader.Win32.DownloadHelper.bcvi
GDataGen:Variant.Lazy.370296
GoogleDetected
AhnLab-V3PUP/Win.DownloadHelper.R501465
VBA32BScope.Trojan.Zenpak
ALYacGen:Variant.Lazy.370296
Cylanceunsafe
RisingPUF.Dlhelper!8.E5 (TFE:5:TnZ4EcOPZMP)
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.192663752.susgen
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4254236769?

Malware.AI.4254236769 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment