Malware

Malware.AI.4273024539 removal instruction

Malware Removal

The Malware.AI.4273024539 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4273024539 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the VMProtectStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4273024539?


File Info:

name: 64B251DE01745B3E148E.mlw
path: /opt/CAPEv2/storage/binaries/7ebc02f26c29d2eb6a49938f917142690d239aaab2ab8eaf1e101834ad77738d
crc32: ED8F3B06
md5: 64b251de01745b3e148e6cf9b518b2a9
sha1: 9ee247909ccc225a9f1f164c7839d9aa84c729d1
sha256: 7ebc02f26c29d2eb6a49938f917142690d239aaab2ab8eaf1e101834ad77738d
sha512: a79b51941b709a1c8307b8e5b9de84f4a478b4388573085dedadb68f9439afd750be19c53a86434611cba610b6aafb4bc7899e7cca12d61177e96fef8ff06bf8
ssdeep: 24576:qRQ61A/XnRF7Tv/YNR4NS7jZsS9eXMfpX7HJal57lZKpo6QCPcH70wFmcVQQ:qRQJvRF7TIh99xHYvbF6ZwowFpVQQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T175951282B9418976C42636F40D72CD2E75286D2087650CC7A3B8366D69729E3FE3727F
sha3_384: 4feddd48db424e596bf1a65ceff2ee0e9c0068ddb89399e622138082ea74554a12dd5025d28ec6a93a77db3bbe27fa00
ep_bytes: e94597ffff6bcaabc36bc22bc56bc26b
timestamp: 2012-07-19 03:19:27

Version Info:

0: [No Data]

Malware.AI.4273024539 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.64b251de01745b3e
SkyhighBehavesLike.Win32.Xanfpezes.tc
MalwarebytesMalware.AI.4273024539
K7GWHacktool ( 700007861 )
Cybereasonmalicious.09ccc2
BitDefenderThetaGen:NN.ZexaF.36792.3DW@auVLifeb
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
RisingTrojan.Generic@AI.97 (RDML:xEybqoVNx85lyBnsUbPVAw)
Trapminemalicious.moderate.ml.score
SophosMal/VMProtBad-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.b.806
CynetMalicious (score: 100)
McAfeeArtemis!64B251DE0174
DeepInstinctMALICIOUS
Cylanceunsafe
FortinetW32/PossibleThreat
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4273024539?

Malware.AI.4273024539 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment