Malware

Malware.AI.1397637052 removal instruction

Malware Removal

The Malware.AI.1397637052 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1397637052 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid

How to determine Malware.AI.1397637052?


File Info:

name: B47AF560D301CA6B8197.mlw
path: /opt/CAPEv2/storage/binaries/740eec35e4403beb32f1833d8428e32f1ba7d263ee99ccf30b116eab23370d32
crc32: 05F58C15
md5: b47af560d301ca6b81973ecff6304b87
sha1: cf5f130dbf0778e5b1386c847147035849eef14e
sha256: 740eec35e4403beb32f1833d8428e32f1ba7d263ee99ccf30b116eab23370d32
sha512: c2dece39eb1d40c1a187505867661460323c621bed2541983013095790507da838e72ff7183fe1255b89db7eb956def4c1baa671a4f820cdc1443ec98ceeadae
ssdeep: 384:pvqGYmEq/4KgdMaUmLPQigI9bQXaXbGbAxgr6+Y9PffPz:Fq5mEqwKgm9uPQZaXbGsxHbPr
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CA627DA3BE0981F7C2CA1A3200A62DDEDFEA5F345432EC6F83957D9D607D493E818245
sha3_384: b32cf5331681944b381d1659df0b17e8a1a924bd051dbdac4a3f9c79681e961c8fe839cbb28116810f5dd004c643f412
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2013-11-23 13:35:06

Version Info:

0: [No Data]

Malware.AI.1397637052 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Lazy.194259
FireEyeGeneric.mg.b47af560d301ca6b
ALYacGen:Variant.Lazy.194259
CylanceUnsafe
Sangfor[ASPACK V2.12]
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Lazy.D2F6D3
BitDefenderThetaAI:Packer.C66A02B71E
CyrenW32/Wapomi.E.gen!Eldorado
Elasticmalicious (high confidence)
ClamAVWin.Malware.Bdld-9770176-0
KasperskyVHO:Trojan.Win32.Sdum.gen
BitDefenderGen:Variant.Lazy.194259
AvastWin32:Wapomi-B
TencentTrojan.Win32.Small.aab
Ad-AwareGen:Variant.Lazy.194259
EmsisoftGen:Variant.Lazy.194259 (B)
ComodoTrojWare.Win32.TrojanDownloader.Small.DAQ@66xsg0
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusWin32.Jadtre
AviraW32/Jadtre.C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmVHO:Trojan.Win32.Sdum.gen
GDataGen:Variant.Lazy.194259
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Downloader.R96148
Acronissuspicious
McAfeeGenericRXAA-FA!B47AF560D301
MalwarebytesMalware.AI.1397637052
APEXMalicious
RisingTrojan.Agent!1.9CF8 (CLASSIC)
YandexWin32.Otwycal.Gen.2
MAXmalware (ai score=87)
MaxSecureVirus.W32.Otwycal.A
FortinetW32/Wapomi.B!tr
AVGWin32:Wapomi-B
Cybereasonmalicious.0d301c

How to remove Malware.AI.1397637052?

Malware.AI.1397637052 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment