Malware

Malware.AI.4270013931 removal guide

Malware Removal

The Malware.AI.4270013931 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4270013931 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4270013931?


File Info:

name: F197095A3C73229A30B8.mlw
path: /opt/CAPEv2/storage/binaries/f44e087867bdf665c1d442da87bb247bc8944762c7bb8a8a52de0d492c390cce
crc32: 4F5E5C15
md5: f197095a3c73229a30b85d3460697f24
sha1: 74bef7e6445b9731d4b517fcb51cb9f41d95258f
sha256: f44e087867bdf665c1d442da87bb247bc8944762c7bb8a8a52de0d492c390cce
sha512: efde3ee0883a957ebc0e049305b2bd29dacbe0222f313d7ca7ee0647b331f828cebec36a4a81c3b4f48799f74ee1c48e20d09105b1043700247495cd612b068a
ssdeep: 24576:lkx5CcZLF4jh2V4VwHNyOvprSrv9pBp7byyVCh4h7T7t2g1T8wiaDQ:lTyF/VOwt7xYVpBp7OyVCh4lfvRHicQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D653305726CC893CA194D76AC8BC57142B07E5AEA12A53AFF30BBFE89B17F51D8D014
sha3_384: 5265ad917d4a8aa9d3437bf7dd8927951270a6a2b949395eee2acac607c0ba2bdf2b393705ea3e75862e1e45b369d5e8
ep_bytes: b858196c005064ff3500000000648925
timestamp: 2018-12-07 13:07:29

Version Info:

0: [No Data]

Malware.AI.4270013931 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.f197095a3c73229a
SkyhighBehavesLike.Win32.Corrupt.tc
MalwarebytesMalware.AI.4270013931
AlibabaTrojan:Win32/EncPk.539e49cb
Cybereasonmalicious.6445b9
BitDefenderThetaGen:NN.ZexaF.36792.ynWfaq@kTkfi
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
SophosMal/EncPk-ACW
Antiy-AVLTrojan/Win32.SGeneric
Kingsoftmalware.kb.a.999
MicrosoftTrojan:Win32/Zpevdo.A
GoogleDetected
McAfeeArtemis!F197095A3C73
DeepInstinctMALICIOUS
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R002H06E523
RisingTrojan.Zpevdo!8.F912 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Malware.AI.4270013931?

Malware.AI.4270013931 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment