Malware

Malware.AI.4260546109 removal guide

Malware Removal

The Malware.AI.4260546109 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4260546109 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4260546109?


File Info:

name: F53C9C184217338190FC.mlw
path: /opt/CAPEv2/storage/binaries/27ccd4c65db118bec6652106f529261d94f34ae99530a42a5a66c5cee364c189
crc32: 5ACFDA2B
md5: f53c9c184217338190fc88078c474e29
sha1: 0aebac0661587429848d8e6a3c527b6eb907bd11
sha256: 27ccd4c65db118bec6652106f529261d94f34ae99530a42a5a66c5cee364c189
sha512: 1792801f2b1e1d52667f9d6c4ba2b1b6956a909eac0e3666b70f6c9bc6fc2b482a49419d002c064b62c3b6e2b6ef346ccb2c52cc8b1a679faf350651cbf276a4
ssdeep: 6144:z9tcnOMrifJzelZiZW+f8uoieJiO/Y70oSx:jcNX00uo15wwoSx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC4402423980C071C45688744936C3A1AC7EF93229E9D59B7FDC2AFE5F333A85B1A349
sha3_384: d16fba641d16a1a15382a45a4259d64f591ee2254ab0f8eb243f1420dc902530aac21a778dd9fd5b3e6511fa3449fdbf
ep_bytes: e8c0300000e978feffff8bff558bec81
timestamp: 1970-01-01 07:07:23

Version Info:

0: [No Data]

Malware.AI.4260546109 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.puW@!xOK3Tgj
ClamAVWin.Malware.Zz0ufnj-9885573-0
FireEyeGeneric.mg.f53c9c1842173381
ALYacGen:Trojan.Heur.puW@!xOK3Tgj
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Trojan.JZ.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderGen:Trojan.Heur.puW@!xOK3Tgj
NANO-AntivirusTrojan.Win32.NSHP0283.fblpyi
Ad-AwareGen:Trojan.Heur.puW@!xOK3Tgj
SophosMal/Generic-S
ComodoTrojWare.Win32.TrojanDropper.Agent.DP@6lmf6e
BitDefenderThetaAI:Packer.F0EA73EF1C
TrendMicroTROJ_GEN.R067C0OIA22
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.high.ml.score
EmsisoftGen:Trojan.Heur.puW@!xOK3Tgj (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.puW@!xOK3Tgj
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3C54
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeGenericR-HDM!F53C9C184217
MAXmalware (ai score=100)
VBA32BScope.Trojan.Hideproc
MalwarebytesMalware.AI.4260546109
TrendMicro-HouseCallTROJ_GEN.R067C0OIA22
TencentMalware.Win32.Gencirc.10b1c121
YandexTrojan.GenAsa!AZhAq74Fhr8
MaxSecureTrojan.Malware.300983.susgen
PandaTrj/Genetic.gen

How to remove Malware.AI.4260546109?

Malware.AI.4260546109 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment