Malware

How to remove “Malware.AI.4162698271”?

Malware Removal

The Malware.AI.4162698271 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4162698271 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.4162698271?


File Info:

name: B87A937FCFB626B7BD72.mlw
path: /opt/CAPEv2/storage/binaries/d71ed1e3ee9b5f5052d9394347106e45cc5d34d6e9becbb2752af8855f4bfb6c
crc32: 930FDEE3
md5: b87a937fcfb626b7bd729c3dd71a757b
sha1: f346d85ff5e867faabcfa62d7327e559714458c9
sha256: d71ed1e3ee9b5f5052d9394347106e45cc5d34d6e9becbb2752af8855f4bfb6c
sha512: 1b17a4ddbfb8dda195cb4df7a1cc33124737cf893acaac8e85b7fe8b8059fb25e0ac3517295331f232099aaaf0864765b04bc0c9624b9106d5b4cec3eb6a79eb
ssdeep: 12288:zjoNppppppppppppppppppppppppppJFxpppppppppppplnSFpVbcDDcdDOCMg9I:zjo/94b0gDOxg9KRrEyPSocvgP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3C4D08239D5C3BDED7B2DB1A11F687245607E68800A710DF1D7AA08A6FBF52D412FE1
sha3_384: 41a2de8a91db0644d314de621bb6308758f60ab8110e355ac64458c7689cca73fa84d9330ed2117990b00ff4f415b2d7
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:41

Version Info:

0: [No Data]

Malware.AI.4162698271 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.46104020
FireEyeTrojan.GenericKD.46104020
ALYacTrojan.GenericKD.46104020
CylanceUnsafe
SangforTrojan.Win32.Wacatac.A
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaAdWare:Win32/ConvertAd.b1794f20
K7GWAdware ( 004f22d31 )
K7AntiVirusAdware ( 004f22d31 )
SymantecSMG.Heur!gen
ESET-NOD32Win32/Adware.ConvertAd.AIA
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.46104020
SUPERAntiSpywarePUP.YangLiwei/Variant
AvastFileRepMalware
Ad-AwareTrojan.GenericKD.46104020
EmsisoftTrojan.GenericKD.46104020 (B)
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0OIO21
McAfee-GW-EditionBehavesLike.Win32.AdwareAdload.hc
SophosGeneric PUA PD (PUA)
GDataTrojan.GenericKD.46104020
MAXmalware (ai score=94)
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D2BF7DD4
ViRobotTrojan.Win32.Z.Yangliwei.577536
MicrosoftTrojan:Win32/Wacatac.A!ml
McAfeeArtemis!B87A937FCFB6
MalwarebytesMalware.AI.4162698271
TrendMicro-HouseCallTROJ_GEN.R002C0OIO21
SentinelOneStatic AI – Suspicious PE
AVGFileRepMalware

How to remove Malware.AI.4162698271?

Malware.AI.4162698271 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment