Malware

Malware.AI.4270355923 removal instruction

Malware Removal

The Malware.AI.4270355923 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4270355923 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Malware.AI.4270355923?


File Info:

name: 048E5C26934DF6DC6D33.mlw
path: /opt/CAPEv2/storage/binaries/e91415c028e6f4ad5c4f42d0938982f5fc200535bd475c0476fc52e2347665fc
crc32: 05F0C1EA
md5: 048e5c26934df6dc6d33bb18da20cae7
sha1: 297d846251824a22d2b8e4c0dedd7e164865ee5e
sha256: e91415c028e6f4ad5c4f42d0938982f5fc200535bd475c0476fc52e2347665fc
sha512: 7be8815d89616941ea205c7afa1612cac3095069392567ee884c2584f4dd334e9e257df5ea3de9deeb493bb374584993ddabe84ba6d0ebc8ec525752dd956676
ssdeep: 24576:sV0bZRng0MKWY/KDx2bSCQ28dueBEaJfdPA+H6iaSMo:sebLgGWNDxG8weBEavA+LaSb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16F05330FA1C45356ED4768B0CCAD526B877B2D602AB527E333102DEE27AE978B10D7D1
sha3_384: d31f7f29b759507d9506145a8f3b1ffb12168fb14c95e188523d0eafe8770d259033d764e7c9899bec1254ff31204e71
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-12-05 22:50:52

Version Info:

CompanyName: Ϋ·»¹úË°ÍøÉÏ°ì˰ƽ̨
FileDescription: Tax (For Weifang) Manager
FileVersion: 1.5.417.2016
LegalCopyright: 2006-2016 Weifang Tax Server
ProductName: Ϋ·»¹úË°ÍøÉÏ°ì˰ƽ̨
Translation: 0x0804 0x04e4

Malware.AI.4270355923 also known as:

BkavW32.Common.9900F178
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.Dropper.cc
McAfeeRDN/Generic BackDoor
Cylanceunsafe
Cybereasonmalicious.251824
APEXMalicious
NANO-AntivirusTrojan.Win32.PEF13C.cwbttt
AvastWin32:Malware-gen
Antiy-AVLTrojan/Win32.PEF13F
MicrosoftTrojan:Win32/Occamy.CE9
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.4270355923
ZonerProbably Heur.ExeHeaderL
RisingTrojan.Tiggre!8.ED98 (CLOUD)
YandexTrojan.PEF13C!tlN2wOFlBLg
MaxSecureTrojan.Malware.7164915.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Malware.AI.4270355923?

Malware.AI.4270355923 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment