Malware

Malware.AI.4192282395 removal instruction

Malware Removal

The Malware.AI.4192282395 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4192282395 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4192282395?


File Info:

name: 27A01461244974C1FCE7.mlw
path: /opt/CAPEv2/storage/binaries/d97c127e9b2f25636f81f760969f70fc22152903a821c69e154aea350b71e86f
crc32: A4B7D174
md5: 27a01461244974c1fce7a88c287a9499
sha1: 276256811b33d4ca9bce865dbb408e084dd61a13
sha256: d97c127e9b2f25636f81f760969f70fc22152903a821c69e154aea350b71e86f
sha512: c158b3990732f873a1c91a0b7589a4e9e9ebd7d56305855b89abb293aa4d5019da4c6f2b50078533fae27b30805d7ef405daece8f329419800baad4a3f892002
ssdeep: 6144:9Ysgs08fyd6aj5nzHNEAzN8z9yVNWlPdBUcbdH+WqrLBOFYOfbo:Ksgs08fi5Dd/VNoBUcoW0LcE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1FA940238F7034955C95D1879C4F81DE968D718CFFE8C9E0B66E0B3610CAC798252A9BB
sha3_384: d0f782245407f58622e0e6f7103ceea156af8948e474abd6e76fa2ee0186210b5afe01466969e923bd67fa3ed2df52ec
ep_bytes: 68a098eba88b142483c40401db81eb8f
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4192282395 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.870640
FireEyeGeneric.mg.27a01461244974c1
CAT-QuickHealTrojan.Glupteba
ALYacGen:Variant.Razy.870640
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cfac17
Ad-AwareGen:Variant.Razy.870640
SophosTroj/Agent-BGOS
DrWebTrojan.Siggen14.7487
McAfee-GW-EditionBehavesLike.Win32.Glupteba.gc
EmsisoftGen:Variant.Razy.870640 (B)
GDataGen:Variant.Razy.870640
JiangminTrojan.Copak.bkbf
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.33464DC
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeGenericRXGJ-XZ!E2981318E393
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4192282395
RisingTrojan.Injector!1.CD26 (RDMK:cmRtazp70riKHDn8XVOw+ohCu8C+)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/GenKryptik.CTNW!tr
BitDefenderThetaGen:NN.ZexaF.34114.zuZ@aSwc1te
AVGWin32:Trojan-gen
Cybereasonmalicious.124497
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4192282395?

Malware.AI.4192282395 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment