Malware

Malware.AI.1557324895 (file analysis)

Malware Removal

The Malware.AI.1557324895 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1557324895 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.1557324895?


File Info:

name: 666AFADE866250DD1773.mlw
path: /opt/CAPEv2/storage/binaries/c2e4c5af7a372102dceb160c51c0bb72d15e9cb59ec2c845d24568c1eeeef8f1
crc32: 04052224
md5: 666afade866250dd17737d0ccd01bbec
sha1: 963cc2ea3ae2c661109f8f77e81acb92570866df
sha256: c2e4c5af7a372102dceb160c51c0bb72d15e9cb59ec2c845d24568c1eeeef8f1
sha512: b459615d10bf16ba91625bc589dab553565bebf29f1a475139b56cb31d9e51f6f81a484799bb6408eecbe56a52b668cc0ace934cd3b6227c4a58303aae840bfd
ssdeep: 384:WLSMyHCijrpeNBxYEvR0K1v8vLTCZ20h9J6lumYRg:QlyHFjrcNBPRH20h9JGumYRg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T170622B1673958372CA7D2EB20AB365000675D217552BEF6F1CC891BB9FA7EC107126F1
sha3_384: d4478f5fd913673cc45ee329efc5723054d6b39178ed9bf45e1bc0eaeb433bf7a0bc93c05a0c1fd57e2e1b7714501eeb
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-12-16 12:51:09

Version Info:

Translation: 0x0000 0x04b0
CompanyName: 执顾她家生
FileDescription:
FileVersion: 1.3.5.9
InternalName: NEW-CLIENT.exe
LegalCopyright: 执成司望
LegalTrademarks: 的氏她她
OriginalFilename: NEW-CLIENT.exe
ProductName: 商望顾氏
ProductVersion: 1.3.5.9
Assembly Version: 0.0.0.0

Malware.AI.1557324895 also known as:

LionicTrojan.MSIL.BitCoin.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ursu.350910
CAT-QuickHealTrojan.GenericFC.S6059860
ALYacGen:Variant.Ursu.350910
CylanceUnsafe
ZillyaTrojan.BitCoin.Win32.965
SangforTrojan.MSIL.BitCoin.gen
K7AntiVirusTrojan ( 0054389f1 )
AlibabaTrojan:MSIL/BitCoin.1261bf9c
K7GWTrojan ( 0054389f1 )
Cybereasonmalicious.e86625
CyrenW32/MSIL_Agent.BUD.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.BSS
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.BitCoin.gen
BitDefenderGen:Variant.Ursu.350910
NANO-AntivirusTrojan.Win32.BitCoin.flelur
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Bitcoin.Wogg
Ad-AwareGen:Variant.Ursu.350910
EmsisoftGen:Variant.Ursu.350910 (B)
DrWebBackDoor.MargulasNET.1
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.MSIL.ASYNCRAT.SMAL02
McAfee-GW-EditionGenericRXMJ-ED!666AFADE8662
FireEyeGeneric.mg.666afade866250dd
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141635
Antiy-AVLTrojan/Generic.ASMalwS.2A15617
MicrosoftBackdoor:Win32/Bladabindi!ml
ArcabitTrojan.Ursu.D55ABE
GDataGen:Variant.Ursu.350910
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3454379
McAfeeGenericRXMJ-ED!666AFADE8662
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1557324895
TrendMicro-HouseCallTrojanSpy.MSIL.ASYNCRAT.SMAL02
IkarusTrojan-Spy.Agent
eGambitUnsafe.AI_Score_99%
FortinetMSIL/Agent.BSS!tr
BitDefenderThetaGen:NN.ZemsilF.34294.am0@ayoVM@n
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1557324895?

Malware.AI.1557324895 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment