Malware

Should I remove “Malware.AI.1369490987”?

Malware Removal

The Malware.AI.1369490987 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1369490987 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1369490987?


File Info:

name: 61663C7411580D7C17C7.mlw
path: /opt/CAPEv2/storage/binaries/127d848cb244edaa27ded7cc5f25960ab7928f1ac01890ca12a8ad14430781c0
crc32: 7A68F788
md5: 61663c7411580d7c17c705b795f7600d
sha1: 672d04bb638e6ee4fe54f03bc0126b6b46f33e62
sha256: 127d848cb244edaa27ded7cc5f25960ab7928f1ac01890ca12a8ad14430781c0
sha512: 81b9392a1498907bd9486c296bbce40801b36075c59e90c47fe1bb580664c98857fa4f8515185386da6b6a15512c3de144297dc45cace31a3959e12a19406457
ssdeep: 12288:4Mrjy90DloLu7chMb58P3XO6Hi8pV1Mu77i:ryiloC7chMb0ucpQua
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19384F112FBE84532D5B513B058F713C3073A7DA09979866F278AA55A0CB23D4B93237B
sha3_384: d55f55fc2c58c5df10f3db25b6446010b3448ba536d47826c0dd23d85130c50776dfc6be097c30a61352e0b520a6ef46
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1369490987 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Deyma.4!c
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.GenericPMF.S30511625
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
AlibabaTrojanDownloader:MSIL/Stealer.ac1505f8
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.b638e6
VirITTrojan.Win32.GenusT.DNXI
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Downloader.Win32.Deyma.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Deyma.jxeery
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
TencentMsil.Trojan.Redline.Ijgl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.Nekark.sgdjp
DrWebTrojan.Siggen21.5885
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDGGZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.MSIL.aocbf
AviraTR/AD.Nekark.sgdjp
Antiy-AVLTrojan[Spy]/MSIL.RedLine
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarmHEUR:Trojan-Downloader.Win32.Deyma.gen
MicrosoftTrojan:Win32/Amadey.RPX!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Evo-gen.R592152
Acronissuspicious
McAfeeArtemis!61663C741158
MAXmalware (ai score=88)
MalwarebytesMalware.AI.1369490987
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDGGZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.DL.Amadey!3Y8Ogbnb+d8
IkarusTrojan-Spy.MSIL.Redline
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1369490987?

Malware.AI.1369490987 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment