Malware

About “Malware.AI.1073488921” infection

Malware Removal

The Malware.AI.1073488921 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1073488921 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Installs OpenCL library, probably to mine Bitcoins
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to identify installed AV products by registry key
  • Collects information to fingerprint the system

How to determine Malware.AI.1073488921?


File Info:

name: 463973C43CFC7DCBF08B.mlw
path: /opt/CAPEv2/storage/binaries/304d81b93c107b0631f09eb66e073495fa49f64c5ea4151db7eb39439537a3ad
crc32: C0D1F94B
md5: 463973c43cfc7dcbf08bec6ba143b7b0
sha1: daf9f8eebf05c724b95eaa8821e03702fc60f76e
sha256: 304d81b93c107b0631f09eb66e073495fa49f64c5ea4151db7eb39439537a3ad
sha512: c3d7c62c54608a645de6c1c74010c13d4b030b08bdb23e91fd4fb9f3999e2f41727ab207d1361f606e40196fe94c04cabf7264dab547c4d262981e95806f3c42
ssdeep: 98304:E6YmYyVJDj5/2N1AAHshVXeZpu97Mxl/CkR1uomovaOI+:EDyvDt2NJHsvXgsyHakR8ommaOI+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12D0633432932C97BCDD79B7178E7FB2E44128F64839497DBE3217FB939202AB6A00155
sha3_384: 3bbd9470e14ebc96f809ca21cb377df906602e09be819617a2b3cae1687b99c67b25129205ad799e308f6cc57e39b43d
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2016-07-25 00:56:59

Version Info:

FileDescription: Setup
FileVersion: 1.3.0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName: Setup
Translation: 0x0409 0x04e4

Malware.AI.1073488921 also known as:

LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanDeepScan:Generic.BitcoinMiner.9.A92964C0
FireEyeDeepScan:Generic.BitcoinMiner.9.A92964C0
ALYacDeepScan:Generic.BitcoinMiner.9.A92964C0
MalwarebytesMalware.AI.1073488921
SangforRiskware.Win32.Agent.ky
K7AntiVirusRiskware ( 0040eff71 )
AlibabaMalware:Win32/km_2c30e48.None
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.43cfc7
SymantecTrojan.Gen.MBT
ESET-NOD32NSIS/CoinMiner.X
APEXMalicious
AvastNSIS:CoinMiner-A [Drp]
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderDeepScan:Generic.BitcoinMiner.9.A92964C0
TencentNsis.Trojan.Coinminer.Pbfl
Ad-AwareDeepScan:Generic.BitcoinMiner.9.A92964C0
EmsisoftDeepScan:Generic.BitcoinMiner.9.A92964C0 (B)
DrWebAdware.Zaxar.116
TrendMicroTROJ_GEN.R002C0PIT21
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SophosGeneric Reputation PUA (PUA)
GDataDeepScan:Generic.BitcoinMiner.9.A92964C0
WebrootW32.Adware.Gen
Antiy-AVLTrojan/Generic.ASMalwNS.3B1
MicrosoftProgram:Win32/Bitrepeyu.B
AhnLab-V3Unwanted/Win32.BitCoinMiner.R195035
McAfeeArtemis!463973C43CFC
MAXmalware (ai score=87)
VBA32Adware.Zaxar
CylanceUnsafe
TrendMicro-HouseCallTROJ_GEN.R002C0PIT21
RisingMalware.Undefined!8.C (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetNSIS/CoinMiner.A!tr
AVGNSIS:CoinMiner-A [Drp]

How to remove Malware.AI.1073488921?

Malware.AI.1073488921 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment