Malware

How to remove “Malware.AI.1037225928”?

Malware Removal

The Malware.AI.1037225928 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1037225928 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.1037225928?


File Info:

name: B89310C2F51B7985E0B9.mlw
path: /opt/CAPEv2/storage/binaries/97b9ba2ca7a42ad108750cca5921ad81cc000cc5d4ce280b1e74dd0e09effc7f
crc32: 9C58E20E
md5: b89310c2f51b7985e0b9e7623c84d7a3
sha1: dc894861a4ace7dae173d082b4304051184410e0
sha256: 97b9ba2ca7a42ad108750cca5921ad81cc000cc5d4ce280b1e74dd0e09effc7f
sha512: 79537ae2887d703aa80549d3f1114bca25ddc9166fc3ea94d01ec81d43de9c0da38ece189405ca74dbe4f95d76f67a7c159ebc74fa965ca9620551848e72c9fb
ssdeep: 12288:jN+B+4RMUUNg1MwFRr8wgvkPlC4gd6JxYEla9V4gzCEP6+rt/2tUx/:jN+BNRTUNsMwz8wgMPA4gCYElaV4gXPZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T132D49D21BAF3D071D4A249B40C7CEA66293EF8141F758BEB73D8066D1E702D05E3676A
sha3_384: fe274a50a4d969f72d3d80dcc5c22602e5867dfbd70e2358f2c7932b18351bd1f7d7846f27368b18852b430e4bf6aeeb
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-29 12:23:38

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Tomorrow's_Murder
FileVersion: 1.0.8307.16909
InternalName: Tomorrow's_Murder.exe
LegalCopyright: Copyright 2022
OriginalFilename: Tomorrow's_Murder.exe
ProductName: Tomorrow's_Murder
ProductVersion: 1.0.8307.16909
Assembly Version: 1.0.8307.16909

Malware.AI.1037225928 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanTrojan.GenericKD.62418722
FireEyeGeneric.mg.b89310c2f51b7985
CylanceUnsafe
SangforSuspicious.Win32.Save.ins
BitDefenderThetaGen:NN.ZemsilF.34698.Mm3@aWE66jn
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Agent.AF
KasperskyHEUR:Trojan.MSIL.Crypt.gen
BitDefenderTrojan.GenericKD.62418722
CynetMalicious (score: 100)
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.62418722
SophosGeneric ML PUA (PUA)
F-SecureTrojan.TR/Dropper.Gen
DrWebTrojan.Siggen18.52696
VIPRETrojan.GenericKD.62418722
McAfee-GW-EditionBehavesLike.Win32.Generic.jh
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.62418722 (B)
APEXMalicious
GDataTrojan.GenericKD.62418722
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Generic.D3B86F22
ZoneAlarmHEUR:Trojan.MSIL.Crypt.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Trojan/Win.Generic.R524011
ALYacTrojan.GenericKD.62418722
MAXmalware (ai score=81)
MalwarebytesMalware.AI.1037225928
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:y5e0IOox7LFMEk7bhJOvOQ)
FortinetMSIL/Agent.VTE!tr
AVGWin32:MalwareX-gen [Trj]

How to remove Malware.AI.1037225928?

Malware.AI.1037225928 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment