Malware

Malware.AI.4220189887 removal instruction

Malware Removal

The Malware.AI.4220189887 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4220189887 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.4220189887?


File Info:

name: 7309D5E5F24C3A73131C.mlw
path: /opt/CAPEv2/storage/binaries/81edb3fe086904f93fc1d81b177ebd633a2548cedd5bafdc8c51f1720bdcb161
crc32: A4A3F560
md5: 7309d5e5f24c3a73131c5b5d1dd39396
sha1: 19aea13f367989e77fb22ba41fcd0fbf879aed5b
sha256: 81edb3fe086904f93fc1d81b177ebd633a2548cedd5bafdc8c51f1720bdcb161
sha512: 61e60973b623dfbdd6975a8b05241010d7bbd759a3254418ff2a339dfd6cf3b18657e90825a4343abd4ff5789cd2c73ac59cbef61aae1112525f69ddb58003b2
ssdeep: 384:d51tc0Vw2bRwDs2Y02J9O8WbAVRuIiUZVeC7f:ncAwCV2YPJ99WUjeC7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14B43FA73DB966AEFC0A78572871ECDEEB6B2DA140111DEC17FD6642B3023451B0AAF04
sha3_384: 616c7737224f14d2ae0b089bd5c67c26f0405bb453343c3ea75211ea0d76e170faad3438cf7330a1a98df826c4732e31
ep_bytes: 9bdbe39bdbe2d92d006040005589e5e8
timestamp: 2005-07-06 15:46:55

Version Info:

0: [No Data]

Malware.AI.4220189887 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.7309d5e5f24c3a73
MalwarebytesMalware.AI.4220189887
SangforTrojan.Win32.Agent.Vxzs
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:JunkPoly [Cryp]
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBehavesLike.Win32.BadFile.qz
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraTR/Crypt.XPACK.Gen
Antiy-AVLGrayWare/Win32.Kryptik.pe
XcitiumMalware@#1kmppt04vr5i1
GoogleDetected
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:aH0w4wIIZSCEdsnN49R4/w)
IkarusTrojan.Crypt
AVGWin32:JunkPoly [Cryp]
Cybereasonmalicious.f36798
DeepInstinctMALICIOUS

How to remove Malware.AI.4220189887?

Malware.AI.4220189887 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment