Malware

Malware.AI.4264655207 removal guide

Malware Removal

The Malware.AI.4264655207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4264655207 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Anomalous binary characteristics

How to determine Malware.AI.4264655207?


File Info:

name: E8F284FD44A1C531E4B2.mlw
path: /opt/CAPEv2/storage/binaries/4d6fa222d2a2e06b894bea5b914a02b821f15bcb15ba395e4c995cd9e1fc1999
crc32: F127B9FD
md5: e8f284fd44a1c531e4b2613ea7177ec1
sha1: 0ba71932451fe030bf30d47c03b15603d585c437
sha256: 4d6fa222d2a2e06b894bea5b914a02b821f15bcb15ba395e4c995cd9e1fc1999
sha512: 79f2fc7dafe3564e00dfd399e326424323fd8209eb2a3bc70068eba695d01dce15b16533afc479eedf37f2e9abbdb5dcfac8b6443262739f74ea95bf212bdbd8
ssdeep: 6144:xXtW3PhCyc/BAnkAsgtv0ogX2475K+pQ9yf2+GMHxbnuhKeibq3OM:xX4x8ekMvVgX2Q5ZpQ9+371uhM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F044120B6D749C78FA33937D0E74527AA9635DB18F7580CF89806348B8B1AD44E74F8A
sha3_384: d0a11fee3bc1822f8bd7813f390405f063b4bcf0c03ef0828fa8fb7019457bc1ab3b951ea9bb4383fab45263460fc3eb
ep_bytes: ff0548a24000ff0d5a894000e887f4ff
timestamp: 1996-09-04 07:47:39

Version Info:

0: [No Data]

Malware.AI.4264655207 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lBP8
DrWebTrojan.PWS.Ibank.456
MicroWorld-eScanGen:Heur.Conjar.9
FireEyeGeneric.mg.e8f284fd44a1c531
CAT-QuickHealVirTool.Obfuscator.ZV
McAfeeBackDoor-FBZL!E8F284FD44A1
CylanceUnsafe
VIPREGen:Heur.Conjar.9
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 005068aa1 )
K7GWSpyware ( 005068aa1 )
Cybereasonmalicious.d44a1c
BitDefenderThetaGen:NN.ZexaF.34682.qqW@a8LMLci
VirITTrojan.Win32.Generic.MLH
CyrenW32/FakeAlert.WA.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Shiz.NCF
APEXMalicious
TrendMicro-HouseCallTSPY_OBFUSCATOR_BK08419D.TOMC
ClamAVWin.Trojan.Shiz-783
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Conjar.9
NANO-AntivirusTrojan.Win32.Shiz.xevru
AvastWin32:MalOb-IJ [Cryp]
TencentMalware.Win32.Gencirc.10c8ecfe
Ad-AwareGen:Heur.Conjar.9
TACHYONBackdoor/W32.Shiz.272896.B
ComodoBackdoor.Win32.Shiz.SZN@4pg30y
ZillyaBackdoor.Shiz.Win32.3198
TrendMicroTSPY_OBFUSCATOR_BK08419D.TOMC
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Conjar.9 (B)
IkarusBackdoor.Win32.Shiz
JiangminBackdoor/Shiz.dpk
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.174
MicrosoftPWS:Win32/Zbot!ml
ViRobotBackdoor.Win32.A.Shiz.272896.J
GDataGen:Heur.Conjar.9
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Shiz.R34675
Acronissuspicious
MAXmalware (ai score=83)
VBA32Backdoor.Shiz
MalwarebytesMalware.AI.4264655207
RisingSpyware.Shiz!8.4BA (TFE:2:vh3t7RsBgM)
YandexTrojan.Agent!NgWVPASAldQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Shiz.NCF!tr
AVGWin32:MalOb-IJ [Cryp]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4264655207?

Malware.AI.4264655207 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment