Malware

Malware.AI.1374240963 (file analysis)

Malware Removal

The Malware.AI.1374240963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1374240963 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1374240963?


File Info:

name: A4830B5629DF84E68431.mlw
path: /opt/CAPEv2/storage/binaries/a50c37734b0158f104e8b50b0b36912ba68416171e4c5bf52424cfcf625db4c0
crc32: CFD30A99
md5: a4830b5629df84e68431ff4ae3d8cbdf
sha1: e444756abefde4fff692e6d4ec0f491714aeba26
sha256: a50c37734b0158f104e8b50b0b36912ba68416171e4c5bf52424cfcf625db4c0
sha512: d667c75d91cb218640455891289521c48682611f6223805bab2aafe78e0b68865b027a220d932df20b2eda2bd1ecd105fc1314a7e2610b79e5fd1d2940425ec0
ssdeep: 98304:qwgjOk9WOLsNi9XwgwfoYbc9IW1dXgfC/MHmgSc9IW1dXgfC/MHmg:XOyi9XwgwA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB265CC2A5C39427CD9C2D708545AA30F4246FEF3E2EB592EE547A0AE73F6C0652D316
sha3_384: c574020bbe255f556ffe54a9809b683cc2f35838e49488ea10c25355a59377db098b623e932a7ec4e24b6be0fddce3be
ep_bytes: e8b2760000e97bfeffff3b0d50474300
timestamp: 2015-12-17 03:29:10

Version Info:

Comments:
LegalCopyright: License: MPL 2
CompanyName: Mozilla Foundation
FileDescription:
FileVersion: 43.0.1
ProductVersion: 43.0.1
InternalName:
LegalTrademarks: Mozilla
OriginalFilename: webapprt-stub.exe
ProductName: Firefox
BuildID: 20151216175450
Translation: 0x0000 0x04b0

Malware.AI.1374240963 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeArtemis!A4830B5629DF
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
ClamAVWin.Trojan.Wanacryptor-9862267-1
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Autorun.rm
GDataWin32.Trojan.PSE.O6OJYX
JiangminPacked.Krap.gvxl
AviraHEUR/AGEN.1201096
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.1374240963
TrendMicro-HouseCallTROJ_GEN.R03BH0CAS22
SentinelOneStatic AI – Malicious PE
FortinetW32/Ipamor.17E9!tr
AVGWin32:Malware-gen
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.1374240963?

Malware.AI.1374240963 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment