Malware

Malware.AI.1491933479 removal

Malware Removal

The Malware.AI.1491933479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1491933479 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.1491933479?


File Info:

name: 61FE1DF0951E6D515D72.mlw
path: /opt/CAPEv2/storage/binaries/e143c430bffe087d36031274ccb713093048a8ffa06bf2b1f385123271c5c7ef
crc32: 52A35B0B
md5: 61fe1df0951e6d515d72b8502f2ab084
sha1: d7a15ff49a23a065546d3a0b8ca12e251c34be77
sha256: e143c430bffe087d36031274ccb713093048a8ffa06bf2b1f385123271c5c7ef
sha512: 38e88e96eb0ff0a841f26fa26bc6bfdd2526ee4315a71441dbe69a8bc79b6adec9cdabe51dab3fd9bb9436169669119ad05d88a5d34ef0e539b051c7e67d56cf
ssdeep: 6144:KCy+bnr+Yp0yN90QEX2DgnqqTEWN+AvRKRkYmxb9UXwLnUMcVL6oyV:2Mroy9012sx8WR0c+gMVL67V
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD740242E3E85073DCB6277059F703930F36BCE1A974875B3699589A0CB26C4A93637B
sha3_384: 0a29426881945a879fafbd402491ea75f3fbab221a4df488ca5d3eb1714ff189e22393f01cc2fa75b09cf034c1365da8
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1491933479 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
CynetMalicious (score: 99)
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3604741
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00536d121 )
AlibabaTrojanDownloader:Win32/Deyma.4586be70
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Crifi.1
VirITTrojan.Win32.Genus.RPR
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Malware.Doina-10001799-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.jvdtdd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicroWorld-eScanGen:Heur.Crifi.1
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Agent.Nsmw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_FRS.0NA103HQ23
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
JiangminBackdoor.Mokes.hou
AviraTR/AD.Nekark.sgdjp
Antiy-AVLTrojan/Win32.SmokeLoader
MicrosoftTrojan:MSIL/plugx!atmn
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataWin32.Trojan.PSE.12PH8GL
GoogleDetected
AhnLab-V3Trojan/Win.Mokes.R592742
Acronissuspicious
McAfeeRDN/Generic.dx
MAXmalware (ai score=84)
MalwarebytesMalware.AI.1491933479
PandaTrj/Chgt.AD
RisingBackdoor.Mokes!8.619 (TFE:4:7n4IsIjnBDK)
IkarusTrojan.Win32.SmokeLoader
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1491933479?

Malware.AI.1491933479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment