Malware

Malware.AI.1573381350 removal guide

Malware Removal

The Malware.AI.1573381350 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1573381350 virus can do?

  • Attempts to connect to a dead IP:Port (4 unique times)
  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Attempts to delete volume shadow copies
  • Modifies boot configuration settings
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Clears Windows events or logs
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

Related domains:

iplogger.co
iplogger.org
ocsp.comodoca.com
ocsp.sectigo.com
ocsp.usertrust.com
crl.usertrust.com

How to determine Malware.AI.1573381350?


File Info:

crc32: BF71EA99
md5: 71736dd5fba4ed03d4c0f504689f0eb0
name: 71736DD5FBA4ED03D4C0F504689F0EB0.mlw
sha1: 85e243d306ea85b2855198f2b27193ed072a8569
sha256: 565dd6b022bbe73c3a665d685cc1dd15ec2a3fe50cc9014e5910d0c1f0edfdb3
sha512: 906db30076bad834d1be71640c3bce978c180679dcfa1b8f8be3d0e937c3f62d44d65dda7fcb04a7ef05cc0ae711209a758c6c7ebef17481bf918ad7e33a1569
ssdeep: 3072:JfKTYuvO8csQ76mr1JeWqXoBOL7RMclw0d699xpt4UV:JfK7HOZXeWGos7RMawTbh
type: PE32 executable (GUI) Intel 80386 (stripped to external PDB), for MS Windows

Version Info:

0: [No Data]

Malware.AI.1573381350 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 004f700b1 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.26375
CynetMalicious (score: 100)
ALYacTrojan.Ransom.Scarab
CylanceUnsafe
ZillyaTrojan.Filecoder.Win32.6145
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
K7GWTrojan ( 004f700b1 )
Cybereasonmalicious.5fba4e
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Filecoder.FS
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Trojan.Agent-6386155-0
KasperskyTrojan-Ransom.Win32.Purga.cj
BitDefenderDeepScan:Generic.Ransom.Amnesia.FF189189
NANO-AntivirusTrojan.Win32.Filecoder.eqvfly
ViRobotTrojan.Win32.S.Agent.200704.AKH
MicroWorld-eScanDeepScan:Generic.Ransom.Amnesia.FF189189
Ad-AwareDeepScan:Generic.Ransom.Amnesia.FF189189
SophosML/PE-A + Troj/Scarab-D
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
BitDefenderThetaAI:Packer.9EC947A81B
VIPREFraudTool.Win32.SecurityShield.ek!c (v)
TrendMicroMal_Purge
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.ch
FireEyeGeneric.mg.71736dd5fba4ed03
EmsisoftDeepScan:Generic.Ransom.Amnesia.FF189189 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Purga.o
WebrootW64.Ransomware.Pulpy
AviraTR/Downloader.Gen
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftRansom:Win32/Higuniel.A
GDataDeepScan:Generic.Ransom.Amnesia.FF189189
TACHYONRansom/W32.DP-Purga.200704
AhnLab-V3Trojan/Win32.FileCoder.R204254
Acronissuspicious
McAfeeGenericRXGB-WP!71736DD5FBA4
MAXmalware (ai score=100)
VBA32BScope.Trojan.Encoder
MalwarebytesMalware.AI.1573381350
PandaTrj/Genetic.gen
TrendMicro-HouseCallMal_Purge
RisingRansom.Kitoles!1.BACD (CLASSIC)
YandexTrojan.GenAsa!8Lbdq5qQE3M
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Msht.GJ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.1573381350?

Malware.AI.1573381350 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment