Malware

Malware.AI.4275339154 removal instruction

Malware Removal

The Malware.AI.4275339154 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4275339154 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • CAPE detected the Ursnif malware family
  • Creates a copy of itself

How to determine Malware.AI.4275339154?


File Info:

name: C71C6F69DEA0E9F8BE0E.mlw
path: /opt/CAPEv2/storage/binaries/0164a174f481c2b30b9766a07694882e1f5a694009b6df6512e3fba2409d09db
crc32: CD1CA3F3
md5: c71c6f69dea0e9f8be0efb44721d3181
sha1: 211cfa5ce0f4a2104aaa8db5cf09b121ab0df435
sha256: 0164a174f481c2b30b9766a07694882e1f5a694009b6df6512e3fba2409d09db
sha512: 2a11c64368d754f34ae260f9d608221f7567e9cf0fc987f86b526ac2891355140130c97d4a3163f2901e0f1ed44e27eb4ae44d7e17bbdc7a8db689786194f383
ssdeep: 6144:3IOTnDGeRYWU62GTPQ/3p6oJ/Y3cD0k8AR/x34t6HLiZjpntTci0jLbmrz9:3jGeRYWU62O4/3woJLD0kRv4krsh0mZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19E745BC964808AB8EDA594705E6920978FA0F9E0FE5018EEFFDF8C511734E4DC11ED6A
sha3_384: b0e8aeaabb9009d36f2f5e466f569124ed34f84185c9fb20e8afe9f5549689c3e36bd514b141974814b24608ac877998
ep_bytes: 50ba9c563400892c2489e56a0483c4b0
timestamp: 2015-04-17 18:24:07

Version Info:

0: [No Data]

Malware.AI.4275339154 also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Mint.Zamg.Q
FireEyeGeneric.mg.c71c6f69dea0e9f8
ALYacTrojan.Mint.Zamg.Q
CylanceUnsafe
VIPRETrojan.Mint.Zamg.Q
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00537d401 )
AlibabaBackdoor:Win32/Androm.e17e5d91
K7GWTrojan ( 00537d401 )
Cybereasonmalicious.9dea0e
SymantecTrojan.Gen.2
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.GIWR
APEXMalicious
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Androm.qdcy
BitDefenderTrojan.Mint.Zamg.Q
NANO-AntivirusTrojan.Win32.GenKryptik.ffking
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DangerousSig [Trj]
TencentWin32.Backdoor.Androm.Swkq
Ad-AwareTrojan.Mint.Zamg.Q
EmsisoftTrojan.Mint.Zamg.Q (B)
ComodoBackdoor.Win32.Tofsee.GSA@7pawhz
DrWebTrojan.SpyBot.699
ZillyaTrojan.Emotet.Win32.3104
McAfee-GW-EditionGenericRXGE-HM!C71C6F69DEA0
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/Elenoocka-G
SentinelOneStatic AI – Malicious PE
GDataTrojan.Mint.Zamg.Q
JiangminTrojan.Banker.Emotet.bqu
WebrootW32.Malware.gen
GoogleDetected
AviraHEUR/AGEN.1219091
MAXmalware (ai score=94)
Antiy-AVLTrojan/Generic.ASMalwS.769
ArcabitTrojan.Mint.Zamg.Q
ZoneAlarmBackdoor.Win32.Androm.qdcy
MicrosoftTrojan:Win32/Skeeyah.A!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Tofsee.R232251
Acronissuspicious
McAfeeGenericRXGE-HM!C71C6F69DEA0
VBA32BScope.Backdoor.Tofsee
MalwarebytesMalware.AI.4275339154
RisingTrojan.Kryptik!1.B3BF (CLASSIC)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.GLXU!tr
BitDefenderThetaGen:NN.ZexaF.34606.uqY@aue6jZmi
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4275339154?

Malware.AI.4275339154 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment