Categories: Malware

Malware.AI.1327898402 removal guide

The Malware.AI.1327898402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1327898402 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Ramnit malware family
  • Operates on local firewall’s policies and settings
  • Creates a copy of itself
  • Attempts to disable UAC
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Registers an application compatibility shim database for persistence
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1327898402?


File Info:

name: 817159BDC42A6444D471.mlwpath: /opt/CAPEv2/storage/binaries/0398b1b573d8620f4d0668e8cdfe2e7bfd7a44e93843683be782bc644354323bcrc32: D0836CA9md5: 817159bdc42a6444d471f25503a72440sha1: 8de9dab64a6c44c6368ad484b935072225a47736sha256: 0398b1b573d8620f4d0668e8cdfe2e7bfd7a44e93843683be782bc644354323bsha512: 1ebdeb47dc4954a8ed9dbd042bd3efc559ff5e58d5c593ee8e73e9995f657ea20b635e067c44a3ecbe318582d83b1acd590bb29d22040deb30f24b34b8bee40bssdeep: 6144:igVjNjZK4gzK+3hrjAQATOlIYxmFqtb10U1+nkC:7VjNjZKVKgnPAiiG0JUskCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E244AF00A5E15063F7EA593B68F066F52B7EF6320C0515AE4B0736254F362E1EDBEA13sha3_384: 68d7694c773ca928cda26c6d25d875f72e3b43994f269e2c9b498303a100b97952fa23e7505445f5b79a500b5e1abbb8ep_bytes: e88a030000e98efeffff558becff7508timestamp: 2017-09-30 05:52:03

Version Info:

CompanyName: FileDescription: FileVersion: 1.0.0.1InternalName: asfgsdfgasdfgsfd.exeLegalCopyright: Copyright (C) 2017OriginalFilename: sdfefasfd.exeProductName: ProductVersion: 1.0.0.1Translation: 0x0809 0x04b0

Malware.AI.1327898402 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Generic.4!c
DrWeb Win32.HLLM.Reset.479
MicroWorld-eScan Trojan.BRMon.Gen.1
ClamAV Win.Trojan.Emotet-6380647-0
FireEye Generic.mg.817159bdc42a6444
CAT-QuickHeal Trojan.Chapak.ZZ6
ALYac Trojan.BRMon.Gen.1
Malwarebytes Malware.AI.1327898402
VIPRE Trojan.BRMon.Gen.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005184641 )
Alibaba Trojan:Win32/Kryptik.e1fc3ab4
K7GW Trojan ( 005184641 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta Gen:NN.ZexaF.36350.qu0@a8aXjqei
Cyren W32/S-6ef2df4c!Eldorado
Symantec Packed.Generic.525
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Kryptik.FXEH
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.BRMon.Gen.1
NANO-Antivirus Trojan.Win32.Reset.etcilb
SUPERAntiSpyware Trojan.Agent/Gen-Bunitu
Avast Win32:Evo-gen [Trj]
Tencent Malware.Win32.Gencirc.10b3fc68
Emsisoft Trojan.BRMon.Gen.1 (B)
F-Secure Heuristic.HEUR/AGEN.1312383
Zillya Trojan.Scarsi.Win32.3938
TrendMicro Ransom_HPGANDCRAB.SMONT
McAfee-GW-Edition BehavesLike.Win32.Generic.dc
Trapmine malicious.moderate.ml.score
Sophos Mal/Ransom-FN
SentinelOne Static AI – Suspicious PE
GData Trojan.BRMon.Gen.1
Jiangmin Trojan.Scarsi.awy
Avira HEUR/AGEN.1312383
Antiy-AVL Trojan/Win32.Scarsi
Xcitium Application.Win32.IStartSurf.PS@8c4m91
Arcabit Trojan.BRMon.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/Ramnit
Google Detected
AhnLab-V3 Trojan/Win.MalPe.X2055
Acronis suspicious
McAfee Artemis!817159BDC42A
MAX malware (ai score=99)
VBA32 BScope.Trojan.VBKrypt
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Ransom_HPGANDCRAB.SMONT
Rising Trojan.Kryptik!1.B5FD (CLASSIC)
Yandex Trojan.GenAsa!mdouTcitEfg
Ikarus Trojan.Win32.Crypt
MaxSecure Trojan.Malware.11429000.susgen
Fortinet W32/Kryptik.GMUU!tr
AVG Win32:Evo-gen [Trj]
Cybereason malicious.dc42a6
DeepInstinct MALICIOUS

How to remove Malware.AI.1327898402?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago