Malware

About “Malware.AI.4270528828” infection

Malware Removal

The Malware.AI.4270528828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4270528828 virus can do?

  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid

How to determine Malware.AI.4270528828?


File Info:

name: 0D36DDCA96A9BD1DFB54.mlw
path: /opt/CAPEv2/storage/binaries/4c64f32fd4228804cd7549c077983d763f5fb7d78fb92f83162ec94a2023c179
crc32: A036FDDF
md5: 0d36ddca96a9bd1dfb54736b31e6bfc0
sha1: 18d8d08470d676815172d72c1ab43db5ea171078
sha256: 4c64f32fd4228804cd7549c077983d763f5fb7d78fb92f83162ec94a2023c179
sha512: 273937cc7837400ba8e5d9cf322aad24ef32665290c71f71337426049975631c7748d75d68910d7633cd3a4a9d450be4ccf83ff9e43fcde73ff8d421109d6282
ssdeep: 1536:Dw3Y7/87rDbYZI1dubu7iwBKg0BPTRmhl89/c6HalENu+1Nc6HcT66vlmhQH:r87rDbYZIsAiwcg0dR4+c6Hwcu+rc6HI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CD7317667AC1DC7AC85216F4575C4E32E350D1F8B880E486EBC11A2776F52C376BAB0B
sha3_384: 304256be7429e0b238567127c0c983e8de2c1b712b1c1fa2a93f208269f8ae52b28a8e998e7b4c41b89f9f93e3b31fd2
ep_bytes: 5589e583ec0883c4f46a01a118424100
timestamp: 2017-03-09 01:02:27

Version Info:

0: [No Data]

Malware.AI.4270528828 also known as:

BkavW32.Common.250FC436
LionicTrojan.Multi.Generic.lwtI
SkyhighBehavesLike.Win32.Generic.lh
McAfeeArtemis!0D36DDCA96A9
MalwarebytesMalware.AI.4270528828
ZillyaBackdoor.Shiz.Win32.8833
VirITTrojan.Win32.Crypt_s.JR
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
NANO-AntivirusTrojan.Win32.Deltree.covkqj
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.0d36ddca96a9bd1d
JiangminBackdoor/Shiz.dhi
VaristW32/Graftor.U2.gen!Eldorado
Antiy-AVLTrojan/Win32.Zpevdo
Kingsoftmalware.kb.a.969
MicrosoftTrojan:Win32/Zpevdo.B
ViRobotBackdoor.Win32.A.Shiz.74752.C
GoogleDetected
VBA32Backdoor.Shiz
TACHYONBackdoor/W32.Shiz.73728.AQ
Cylanceunsafe
PandaGeneric Malware
RisingTrojan.Generic@AI.99 (RDMK:QAgJh3/1TiIDVXRp0GKKmQ)
YandexTrojan.GenAsa!A0zpOOBPCAw
IkarusTrojan.Crypt_s
MaxSecureTrojan.Malware.300983.susgen
Cybereasonmalicious.470d67
DeepInstinctMALICIOUS

How to remove Malware.AI.4270528828?

Malware.AI.4270528828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment