Malware

Malware.AI.4226967730 removal instruction

Malware Removal

The Malware.AI.4226967730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4226967730 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.4226967730?


File Info:

name: A1B8E28DA429235CE532.mlw
path: /opt/CAPEv2/storage/binaries/61ff7e70a3f29c72fe27db4ddc256e4774bb80b6139c861890c8978c7efe84fe
crc32: 4EC69FB3
md5: a1b8e28da429235ce532ae617acc0ae2
sha1: 40912fd9fbd9e0266b17aa5aed2a1cb8ba1e3e4f
sha256: 61ff7e70a3f29c72fe27db4ddc256e4774bb80b6139c861890c8978c7efe84fe
sha512: 6f379374c6f666d95c4b86d8c5f4e7d0af723fc66281a82ff702a5d23d873ecc9ea51db5343caa9065e0aabd875ee68dfbf493f8e7c3c5c14fd5e964a298c6d0
ssdeep: 12288:ZQy32T26OID8UT2NXWS7zO4jQZGo/pai4Z+fL6aZHa7:h32T2Fi81Nb7zO4MhUK2c
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12625BF12B044C836F5735671CA9585FB526A6FA1C78251E333887F2FBBB0AE1E635342
sha3_384: fdcfade544505f2b428ec14ad2bf20f49ab6a01cdd40da19b293599cc792fcdd65b6a2732665dbcc052d7c67acd84e5e
ep_bytes: e871960000e989feffff8bff558bec83
timestamp: 2016-08-10 02:06:04

Version Info:

0: [No Data]

Malware.AI.4226967730 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Cryptor.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.62177280
FireEyeGeneric.mg.a1b8e28da429235c
McAfeeRDN/Ransom
CylanceUnsafe
VIPRETrojan.GenericKD.62177280
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
AlibabaTrojanDropper:Win32/PackBackdoor.ac977acf
K7GWTrojan ( 0052964f1 )
Cybereasonmalicious.9fbd9e
BitDefenderThetaGen:NN.ZexaF.34698.9qW@ae74nRhG
CyrenW32/ABRansom.XDLN-7809
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
TrendMicro-HouseCallRansom_Cryptor.R023C0PIP22
Paloaltogeneric.ml
ClamAVWin.Dropper.Tinba-9943147-2
KasperskyVHO:Trojan-Ransom.Win32.Cryptor.gen
BitDefenderTrojan.GenericKD.62177280
CynetMalicious (score: 99)
APEXMalicious
Ad-AwareTrojan.GenericKD.62177280
SophosGeneric ML PUA (PUA)
TrendMicroRansom_Cryptor.R023C0PIP22
McAfee-GW-EditionBehavesLike.Win32.Corrupt.dm
Trapminemalicious.high.ml.score
EmsisoftTrojan.GenericKD.62177280 (B)
IkarusPacker.Win32.Krap
GDataTrojan.GenericKD.62177280
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.F7C
ArcabitTrojan.Generic.D3B4C000
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacTrojan.GenericKD.62177280
MalwarebytesMalware.AI.4226967730
AvastWin32:Evo-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:+xIH+7AeyXQiQg1dJTBxyg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.73657187.susgen
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4226967730?

Malware.AI.4226967730 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment