Malware

How to remove “Malware.AI.1532667904”?

Malware Removal

The Malware.AI.1532667904 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1532667904 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1532667904?


File Info:

name: CFAC91274FC3D89A280C.mlw
path: /opt/CAPEv2/storage/binaries/4c149fb6b647d5b40620df641cb37a9599eab75804d92deb3742d5bec251db26
crc32: 98DDC3A5
md5: cfac91274fc3d89a280cf0ff411b9728
sha1: fbbd8963d8c0a044b1a572ce1205d413e2df25e8
sha256: 4c149fb6b647d5b40620df641cb37a9599eab75804d92deb3742d5bec251db26
sha512: 484e2350213cbf0a2ddf6f8aee9fa8d9eafc2f650ce4f07c0122b2df396927b546e792e42b0ed76d2e3b7352457e12abee5da39112b61271e6c3e3ac01993227
ssdeep: 49152:xqkOi4YUbzplTrRQASmjlwpwhsc6zdQdDRR:xciMdQAlwpddi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1327533917415BFA0E4E81AB88D13FA4C2E6DED3089510AB4FDA4FA52BEFD51CCB44E05
sha3_384: fe514e3636ec92a476963d2f2f6fd7ce1fa5d3f30763a5b0388605a26ab3b6a8302c93293b4adcd5578712735a054380
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2021-06-25 04:51:02

Version Info:

FileVersion: 1.0.0.43
FileDescription: 爱墨魂登录器程序
ProductName: 爱墨魂
ProductVersion: 1.0.0.43
CompanyName: Ai墨魂
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 爱墨魂登录器程序
Translation: 0x0804 0x04b0

Malware.AI.1532667904 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
DrWebTrojan.PWS.Wsgame.56103
FireEyeGeneric.mg.cfac91274fc3d89a
McAfeeArtemis!CFAC91274FC3
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
AlibabaTrojanPSW:Win32/Generic.b46f0a5e
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.36250.Jz0baqxb!fab
CyrenW32/ABRisk.ZZQZ-3065
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
Antiy-AVLTrojan[Packed]/Win32.FlyStudio
ViRobotTrojan.Win.Z.Agent.1622528
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C4548406
Acronissuspicious
VBA32BScope.TrojanDownloader.Banload
MalwarebytesMalware.AI.1532667904
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
Cybereasonmalicious.3d8c0a
DeepInstinctMALICIOUS

How to remove Malware.AI.1532667904?

Malware.AI.1532667904 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment