Malware

Should I remove “Malware.AI.1547534019”?

Malware Removal

The Malware.AI.1547534019 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1547534019 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Korean
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.1547534019?


File Info:

name: ECB71B10352715CCA50C.mlw
path: /opt/CAPEv2/storage/binaries/23ee45df7a9c7a1449d072ac2be8c741c4e31917468fc7ea731b9f2de3538ac9
crc32: BD11E432
md5: ecb71b10352715cca50c42d78b6b0722
sha1: 11b8ef29fa88c37c2ef43c2e2f3b091829162a4a
sha256: 23ee45df7a9c7a1449d072ac2be8c741c4e31917468fc7ea731b9f2de3538ac9
sha512: 355ab83ad965b832aa977bcf9328621b1ad421944760ad6723afb5bd389e489c693290b12b42d06a3cc02d98da977bec58f338f3d80ecc42ffc68b7ed3d7b966
ssdeep: 1536:vEvQiHPGrNiPXIe5UpGddmjcQSwUWZhsO:vGQiHtcGd4oQwACO
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T12D73BE079FAA40E1EA2AC1B185734B12D6F5351457A22ACF5760E9870F333C4F57B38A
sha3_384: 26887c29fc3f39bba5b2de8146f0d233221377c7a5f650ac29be8aac48bbd2857a22280cbce82b370d20952c8e6697d8
ep_bytes: 53565755488d3575a2ffff488dbe0040
timestamp: 2021-06-23 03:48:37

Version Info:

FileDescription: Windows File System Service
FileVersion: 1, 0, 0, 1
InternalName: Windows File System Service
LegalCopyright: Copyright (C) 2014 Windows File System Service
OriginalFilename: Windows File System Service
ProductName: Windows File System Service
ProductVersion: 1, 0, 0, 1
Translation: 0x0804 0x04b0

Malware.AI.1547534019 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.46679746
FireEyeGeneric.mg.ecb71b10352715cc
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056e5201 )
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.9fa88c
CyrenW64/Latot.A.gen!Eldorado
ESET-NOD32multiple detections
ClamAVWin.Malware.Latot-9879382-0
KasperskyTrojan-GameThief.Win32.Latot.brc
BitDefenderTrojan.GenericKD.46679746
NANO-AntivirusTrojan.Win32.Small.iwuixp
AvastWin64:TrojanX-gen [Trj]
RisingAdware.Agent!1.D879 (CLASSIC)
Ad-AwareTrojan.GenericKD.46679746
EmsisoftTrojan.GenericKD.46679746 (B)
F-SecureTrojan.TR/Dldr.Agent.gwnll
DrWebTrojan.Siggen14.22888
SophosML/PE-A
IkarusTrojan-Downloader.Win64.Agent
GDataTrojan.GenericKD.46679746
JiangminTrojan.PSW.Latot.pb
AviraTR/Dldr.Agent.gwnll
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.345FCB0
ArcabitTrojan.Generic.D2C846C2
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4590034
VBA32Trojan.MulDrop
ALYacTrojan.GenericKD.46679746
MalwarebytesMalware.AI.1547534019
TencentMalware.Win32.Gencirc.11d848cf
YandexTrojan.PWS.Latot!OferzjtSzaQ
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/CoinMiner.BCKU!tr
AVGWin64:TrojanX-gen [Trj]

How to remove Malware.AI.1547534019?

Malware.AI.1547534019 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment