Malware

How to remove “Malware.AI.2270193573”?

Malware Removal

The Malware.AI.2270193573 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2270193573 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2270193573?


File Info:

name: 2737E1B387EEFAE0B37C.mlw
path: /opt/CAPEv2/storage/binaries/adc3e1c1917a1fbf178055efffad71b6caea065b52d4aad577e71c0bd249f93f
crc32: D19EEFB5
md5: 2737e1b387eefae0b37c2f4c1052b67a
sha1: 13ef9c493aad26ccec8cab8f4ff843f4d2b11baa
sha256: adc3e1c1917a1fbf178055efffad71b6caea065b52d4aad577e71c0bd249f93f
sha512: 5b968ce295dd267dc29d6ed87381882ee18595716a56ef699a63538e0e193475ccecf07af0865978c0ce3f3c313e66f686cfac7b3fc403371338fdf0a47fba37
ssdeep: 768:JiEQtrWcuCgJVPP3lLuzZPKq/1tUFvhp4m:iWc4JVPP3lLuBZ/shhp4m
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A4031B59BE254CE7EA52533E94E7C77A273DF1814A235B73B730FB348B136922098246
sha3_384: 255e74c537e851ea0a71656b7a17a9fe1733f7db381d73f9f5ffc6c12aa36c2080ae4a8ec8b9c63edd17b443f7a57e10
ep_bytes: 83ec1cc7042401000000ff1590814000
timestamp: 2022-04-14 02:16:49

Version Info:

0: [No Data]

Malware.AI.2270193573 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2270193573
SangforTrojan.Win32.Agent.V6xu
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.gubnl
VaristW32/Presenoker.T.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5132956
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06L423
IkarusTrojan.Win32
MaxSecureTrojan.Malware.216104594.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2270193573?

Malware.AI.2270193573 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment