Categories: Malware

Malware.AI.4203217139 removal tips

The Malware.AI.4203217139 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4203217139 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4203217139?


File Info:

name: 2F4B0C74ADD1BCB29BA9.mlwpath: /opt/CAPEv2/storage/binaries/d055b67756f4f53ea0d3d21f198d394c140f7e5391b377f4916e1a8fa5f0ecdacrc32: 7CE70204md5: 2f4b0c74add1bcb29ba96dfaef9e93c9sha1: 261cdc5d753dbfa80070002e0efed2970aa02603sha256: d055b67756f4f53ea0d3d21f198d394c140f7e5391b377f4916e1a8fa5f0ecdasha512: b7bdb0d67f7238e7a01f738ded5bf2c974bd40e691fd786585f2704cb1b5365d239e343030777144b8fcb166378c25cbf879b0d18b8bf33b64059cc92986e14essdeep: 24576:WW/n8rUhi+1C9WSqMBoaGTZX3URnTY0fReVn:hW8QUMiXidKntype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T168253332E453C792C1BA2C735B30A9D91EADB13A8710025746D1CDBC773A1E1E8A776Bsha3_384: a5fd09115cf8ae5021d8b7e39a2f0cf49decff55612bdb002a3bc434b32ab592a91d7d8fb5c755cc45eb168c010859cbep_bytes: 558bec6aff68c891400068d01d400064timestamp: 2015-11-04 20:49:24

Version Info:

0: [No Data]

Malware.AI.4203217139 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Swizzor.l8Pw
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Application.Bundler.ICLoader.47
FireEye Generic.mg.2f4b0c74add1bcb2
CAT-QuickHeal Swbndlr.Dlhelper.V2
Skyhigh Packed-FKC!2F4B0C74ADD1
McAfee Packed-FKC!2F4B0C74ADD1
Cylance unsafe
Zillya Adware.StartSurf.Win32.62147
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/grayware_confidence_70% (D)
Alibaba AdWare:Win32/StartSurf.a6f7cd26
K7GW Trojan ( 0053e8a41 )
K7AntiVirus Trojan ( 0053e8a41 )
BitDefenderTheta Gen:NN.ZexaF.36802.!yW@aSXUlNoi
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GLRI
APEX Malicious
Avast Win32:Kryptik-PRB [Adw]
Kaspersky not-a-virus:AdWare.Win32.StartSurf.dfik
BitDefender Gen:Variant.Application.Bundler.ICLoader.47
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
Tencent Malware.Win32.Gencirc.10bc3172
Emsisoft Gen:Variant.Application.Bundler.ICLoader.47 (B)
F-Secure Trojan.TR/Crypt.ZPACK.Gen
DrWeb Trojan.Vittalia.13656
VIPRE Gen:Variant.Application.Bundler.ICLoader.47
TrendMicro TROJ_GEN.R002C0PB524
Trapmine malicious.high.ml.score
Sophos IStartSurfInstaller (PUA)
Ikarus Trojan.Win32.Ekstak
Jiangmin AdWare.StartSurf.ldo
ALYac Gen:Variant.Application.Bundler.ICLoader.47
Avira TR/Crypt.ZPACK.Gen
Antiy-AVL GrayWare/Win32.Unwaders
Kingsoft malware.kb.a.1000
Microsoft SoftwareBundler:Win32/Prepscram.E
Arcabit Trojan.Application.Bundler.ICLoader.47
ViRobot Adware.Kryptik.1023488
ZoneAlarm not-a-virus:AdWare.Win32.StartSurf.dfik
GData Gen:Variant.Application.Bundler.ICLoader.47
Cynet Malicious (score: 100)
AhnLab-V3 Adware/Win32.ICLoader.R241000
VBA32 BScope.Adware.DownloadHelper
Google Detected
Malwarebytes Malware.AI.4203217139
Panda Trj/GdSda.A
TrendMicro-HouseCall TROJ_GEN.R002C0PB524
Rising Trojan.Kryptik!1.B33C (CLASSIC)
Yandex PUA.StartSurf!DZ6/oN//fNw
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GJJV!tr
AVG Win32:Kryptik-PRB [Adw]
Cybereason malicious.4add1b
DeepInstinct MALICIOUS
alibabacloud Trojan.Win.UnkAgent

How to remove Malware.AI.4203217139?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago