Malware

Malware.AI.4278440313 removal guide

Malware Removal

The Malware.AI.4278440313 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4278440313 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4278440313?


File Info:

name: 3DA6BBC4CAA40A507D65.mlw
path: /opt/CAPEv2/storage/binaries/27382dedd2dd0d6192f6c82a5e93933353fb08cb5584ff71aaacf50f8a42ba52
crc32: 59C2BD67
md5: 3da6bbc4caa40a507d65d6f021b5900a
sha1: c7b6f86ded3d31697ee05060bf0ca3b4ce53fe45
sha256: 27382dedd2dd0d6192f6c82a5e93933353fb08cb5584ff71aaacf50f8a42ba52
sha512: 9a69fb13a1fa7c4c8609f6b8007fb8e3e7b5f620f3c6b09d3ea1006be9f40f3afe45dba98737418d0ede3698006dd2636642487c71b7ee88628254ee2ab19b6e
ssdeep: 6144:c5zFnZ5e56sKS61xNFe6mq0S2Z5Mv0c7e3+lI:C5nZw4xNFeNjzMMDUI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5644C27F6904832D1621A7CDD575FB8982EFE113E38ED4A6BF91C4C9D3868179281E3
sha3_384: 246dd3b3ea8d83aadb38b4ebc20c0a7735b14a5938de9747595c3caff4e7a6dcbde5af81cf181d06ed7f35da3d84445b
ep_bytes: 558bec83c4f4b8f0d04300e89480fcff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.4278440313 also known as:

BkavW32.Common.C51DF53B
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.69722586
FireEyeTrojan.GenericKD.69722586
SkyhighBehavesLike.Win32.Autorun.fh
McAfeeArtemis!3DA6BBC4CAA4
MalwarebytesMalware.AI.4278440313
VIPRETrojan.GenericKD.69722586
SangforTrojan.Win32.Agent.Vi65
BitDefenderTrojan.GenericKD.69722586
APEXMalicious
AlibabaVirus:Win32/Injected.a0e80b64
RisingTrojan.Generic@AI.97 (RDML:fqe6WFIa6RruFyus//K8rg)
SophosGeneric Reputation PUA (PUA)
EmsisoftTrojan.GenericKD.69722586 (B)
IkarusVirus.Win32.Temcac
MAXmalware (ai score=87)
GoogleDetected
Antiy-AVLGrayWare/Win32.Wacapew
Kingsoftmalware.kb.a.728
ArcabitTrojan.Generic.D427E1DA
GDataWin32.Virus.Temcac.A@dam
BitDefenderThetaGen:NN.ZelphiF.36792.tGX@aiOzvbcb
ALYacTrojan.GenericKD.69722586
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09JH23
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.219322047.susgen
FortinetW32/PossibleThreat
AVGWin32:Injected-AZ
AvastWin32:Injected-AZ
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4278440313?

Malware.AI.4278440313 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment