Malware

Malware.AI.4278521452 removal guide

Malware Removal

The Malware.AI.4278521452 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278521452 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4278521452?


File Info:

name: 555B4266E943C65D7F9B.mlw
path: /opt/CAPEv2/storage/binaries/b6011aa60615809556fdac9ee2ad931046735eeed04f3894801aae2360afae00
crc32: A1CF7A79
md5: 555b4266e943c65d7f9bccf1624fe7b0
sha1: 9fdfce17c96a93e48b4755b0cd71403da333ac6f
sha256: b6011aa60615809556fdac9ee2ad931046735eeed04f3894801aae2360afae00
sha512: 43974755c518a4ccba00e4d73311dd30c1ed3c3b26782a34d73891e11ab2d11705e43a85fa8fad15b7b23f4be32d87417ef9e9c5acab2ec6798e527ada82736a
ssdeep: 1536:7pd0612/Nrwb1mVxz0OQJ2ywKAGJIZFPas8qnzHPJXyJS18yd1WG4lr:f0L6J2ywIISPsyydT4lr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8F34920B7F08026F1F36B70A8F689111E3EBC516A78CA4EA784656E5E31790DE35737
sha3_384: 8c67fa63d3c8128e22f06e37966e4571e834e4c0c1f7afb154c24b468453988033bfad6e7e8bed6abf211d673392255e
ep_bytes: e8242e0000e978feffff2da403000074
timestamp: 2014-10-09 22:39:39

Version Info:

0: [No Data]

Malware.AI.4278521452 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Lethic.Gen.1
FireEyeGeneric.mg.555b4266e943c65d
CAT-QuickHealTrojan.Lethic.B4
ALYacTrojan.Lethic.Gen.1
MalwarebytesMalware.AI.4278521452
VIPRETrojan.Lethic.Gen.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderTrojan.Lethic.Gen.1
K7GWTrojan ( 0055e3991 )
Cybereasonmalicious.7c96a9
ArcabitTrojan.Lethic.Gen.1
BitDefenderThetaGen:NN.ZexaF.36792.kqW@aWGKeufi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.BNGZ
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.Generickd-3808
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/Injector.e95a9953
NANO-AntivirusTrojan.Win32.Dwn.dglzyq
ViRobotTrojan.Win32.S.Agent.166400.BB
AvastWin32:Androp [Drp]
RisingDropper.Ropest!8.1E94 (TFE:5:EUR7EqzyWnC)
EmsisoftTrojan.Lethic.Gen.1 (B)
F-SecureHeuristic.HEUR/AGEN.1316580
DrWebTrojan.DownLoader11.36445
ZillyaBackdoor.Androm.Win32.13379
TrendMicroTROJ_SPNR.11JD14
Trapminemalicious.high.ml.score
SophosMal/Wonton-T
SentinelOneStatic AI – Suspicious PE
JiangminTrojan/Fsysna.anr
WebrootTrojan.Dropper.Gen
AviraHEUR/AGEN.1316580
Antiy-AVLTrojan[Backdoor]/Win32.Androm
Kingsoftmalware.kb.a.999
XcitiumTrojWare.Win32.Ropest.DUU@5rubkk
MicrosoftVirTool:Win32/Injector.EY
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataTrojan.Lethic.Gen.1
GoogleDetected
AhnLab-V3Trojan/Win32.Necurs.C586906
McAfeeArtemis!555B4266E943
MAXmalware (ai score=100)
VBA32Trojan.Yakes
Cylanceunsafe
PandaTrj/Chgt.H
TrendMicro-HouseCallTROJ_SPNR.11JD14
TencentWin32.Trojan.Generic.Eplw
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7709521.susgen
FortinetW32/Injector.BNDB!tr
AVGWin32:Androp [Drp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4278521452?

Malware.AI.4278521452 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment