Malware

Malware.AI.4262462860 malicious file

Malware Removal

The Malware.AI.4262462860 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4262462860 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Malware.AI.4262462860?


File Info:

name: 263179BCF4F87DB4A113.mlw
path: /opt/CAPEv2/storage/binaries/9c9c4d40e077e9d63e570fe893f9e462de1facd6b0345810f694d05a4dda7a84
crc32: B479211A
md5: 263179bcf4f87db4a113bf8eb7b6d4f3
sha1: b9e81291335f6f569ab0c2651cddafaa88f2213f
sha256: 9c9c4d40e077e9d63e570fe893f9e462de1facd6b0345810f694d05a4dda7a84
sha512: 783e043060fa99d512d58e0a763cd467a7d764d4394116ef89d6bf3e0851ef23f5b2af5c0c0fc0349ed227ad470f3702fed4c0f0b1922aec78c384f6a015cfb6
ssdeep: 12288:gj6+V9cwOLQZj5XwrixfzZKKdekB5oNBUPi8HDIMK7kRyFxq6:zO9czLQ3SixdNew5ol8Evx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170E48D157A99C073CEE25131BBB9B74CA3EDB954CBE2EA9353D813186F322C58939305
sha3_384: 54af8e01ecaa27edddeb1e24878d3c90076cf3b232a1ff01f5e3a477a6ae7021d27d421ff7e5b276224312e3d9ddc380
ep_bytes: 6a6068984d4400e8b51b0000bf940000
timestamp: 2011-05-18 01:12:18

Version Info:

Comments: STB DownLoading Tool
FileDescription: STB DownLoading Tool
FileVersion: 1, 0, 0, 0
InternalName: GxDownloaderIII
ProductName: GxDownloaderIII
ProductVersion: 2, 1, 2, 1
Translation: 0x0409 0x04e4

Malware.AI.4262462860 also known as:

BkavW32.Common.437E972E
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.69782870
ClamAVWin.Virus.Sality-6807335-0
FireEyeTrojan.GenericKD.69782870
SkyhighBehavesLike.Win32.Dropper.jh
McAfeeArtemis!263179BCF4F8
MalwarebytesMalware.AI.4262462860
SangforTrojan.Win32.Agent.Vhgu
ArcabitTrojan.Generic.D428CD56
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderTrojan.GenericKD.69782870
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.69782870 (B)
DrWebTrojan.DownLoad3.42678
VIPRETrojan.GenericKD.69782870
GoogleDetected
MAXmalware (ai score=89)
Antiy-AVLTrojan/Win32.PossibleThreat
MicrosoftProgram:Win32/Wacapew.C!ml
GDataTrojan.GenericKD.69782870
ALYacTrojan.GenericKD.69782870
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002H09JI23
YandexTrojan.GenAsa!eQBLVyEi8+8
IkarusTrojan.Swizzor
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4262462860?

Malware.AI.4262462860 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment