Malware

Malware.AI.4264704428 removal guide

Malware Removal

The Malware.AI.4264704428 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4264704428 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.4264704428?


File Info:

name: 44526137E6C12A955719.mlw
path: /opt/CAPEv2/storage/binaries/94f606ca0276615db6f96a9032504ca662a2d9ac341895b09ba70a35a8b8a5fb
crc32: AD4D4BC9
md5: 44526137e6c12a9557190df31659a08c
sha1: 70b4ee92746c0728c7f64f0c11be8ce585c3598c
sha256: 94f606ca0276615db6f96a9032504ca662a2d9ac341895b09ba70a35a8b8a5fb
sha512: f4cab98fa4f6bb53f54902d7fcb7ac5589692aced85f14adeabc8ab7d8a0e2b578fed0668bb0372e86cf5188ef0edd0955a726a5b3a2857f290fa6109fc67bb9
ssdeep: 1536:1fKlkJ1L/UfnRumnpHCpmIYaJAiCdZV+3rPf1EjSUPd891mZe2eWq4fVA1UuKQ:1iExSfpHDIY2AiCdiL1hU1DZYF4VsU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F73026D832B0A39C07D5672654FE3229251DA0D31C2C25B9BCE786DC964F921C75FF8
sha3_384: 67f35c8589850654d9371fd600edc956c4456dd0e0de555dcaa0b81907a4c02e3d6c25df6b543f7bc5db83342cc381b1
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-06-17 19:19:34

Version Info:

0: [No Data]

Malware.AI.4264704428 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.41179995
FireEyeGeneric.mg.44526137e6c12a95
McAfeeGenericRXAA-AA!44526137E6C1
CylanceUnsafe
SangforSuspicious.Win32.Save.a
AlibabaTrojan:Win32/Alureon.1c3a7a0b
Cybereasonmalicious.7e6c12
BitDefenderThetaGen:NN.ZexaF.34114.emqaaa941BF
VirITTrojan.Win32.Generic.CNAR
CyrenW32/Alureon.BU.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09A522
Paloaltogeneric.ml
ClamAVWin.Trojan.Keygen-477
BitDefenderTrojan.GenericKD.41179995
SUPERAntiSpywareHack.Tool/Gen-KeyGen
Ad-AwareTrojan.GenericKD.41179995
EmsisoftTrojan.GenericKD.41179995 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.lc
SophosKeygen (PUA)
APEXMalicious
JiangminTrojan.Generic.fgvj
WebrootW32.Malware.Gen
Antiy-AVLTrojan/Generic.ASMalwS.718BED
ArcabitTrojan.Generic.D2745B5B
MicrosoftTrojan:Win32/Ymacco.AA94
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Glupteba
MalwarebytesMalware.AI.4264704428
RisingTrojan.Zpevdo!8.F912 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen

How to remove Malware.AI.4264704428?

Malware.AI.4264704428 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment