Malware

Malware.AI.4270538951 (file analysis)

Malware Removal

The Malware.AI.4270538951 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4270538951 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4270538951?


File Info:

name: 27BF380DAE52A99AC9D0.mlw
path: /opt/CAPEv2/storage/binaries/dd217c0c288014aa5032e130e69cc5f748a93f0acefe8aed43b4d5ecd5a1c18a
crc32: D43EB108
md5: 27bf380dae52a99ac9d0e01ee67b99f7
sha1: 361e9bb239f17d7cad97367c6ceec50f8f84a387
sha256: dd217c0c288014aa5032e130e69cc5f748a93f0acefe8aed43b4d5ecd5a1c18a
sha512: e9b1345aa4ee09e73a5c8d64af6efdd4edb9bce2f31f27bd99269b1ae8f89f49723fa1df0107e87cfcc6c8b8f93b92af8ff4ae5337b53b27a70de84600383271
ssdeep: 49152:R6vFkG6KQisUIlEWfxdTeBRjBJIMjPwX1TrxfuP+iR0S2ydti:A+fSlkJfxdSBJISPwFXNuP9Zti
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DAA533B5C4E48C95E132CC3257A9FCDFEB035123AA46B52BAE02C7D1017DBE41AC965B
sha3_384: 7478898a564171261af7f3156ec52fd805765512da9d4f339a70772abed2ad1bb008146dbf558704b1c41e1849df2662
ep_bytes: 60be00c08d008dbe0050b2ff5783cdff
timestamp: 2021-03-19 11:23:30

Version Info:

CompanyName: Adeds QQ:778716166
FileDescription: 基础应用类程序
FileVersion: 1.0.0.0
InternalName: R2登录器12(无语言,有更新,简约皮肤)
LegalCopyright: (C) Adeds Copyright All Reserved.
OriginalFilename: _R2登录器12(无语言,有更新,简约皮肤).exe
ProductName: R2 登录器
ProductVersion: 1.0.0.0
PrivateBuild: 基础应用类程序
SpecialBuild: 基础应用类程序
Comments: 基础应用类程序
Translation: 0x0804 0x04b0

Malware.AI.4270538951 also known as:

Elasticmalicious (moderate confidence)
MicroWorld-eScanTrojan.GenericKDZ.81652
FireEyeGeneric.mg.27bf380dae52a99a
ALYacTrojan.GenericKDZ.81652
CylanceUnsafe
ZillyaTrojan.Convagent.Win32.4900
SangforTrojan.Win32.Save.a
Cybereasonmalicious.239f17
BitDefenderThetaGen:NN.ZexaF.34786.aoKfaSed4Sdb
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.GenericKDZ.81652
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKDZ.81652
EmsisoftTrojan.GenericKDZ.81652 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Siggen9.11404
VIPRETrojan.GenericKDZ.81652
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
APEXMalicious
JiangminTrojan/Swisyn.vkb
AviraTR/ATRAPS.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Generic.D13EF4
GDataWin32.Trojan.PSE.1DNV50E
CynetMalicious (score: 100)
VBA32BScope.Trojan.Tiggre
MalwarebytesMalware.AI.4270538951
RisingTrojan.Injuke!8.10932 (TFE:dGZlOgV9zveSuTqQ0g)
IkarusPUA.FlyStudio
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.65CA!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.4270538951?

Malware.AI.4270538951 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment