Malware

Malware.AI.1620463959 removal

Malware Removal

The Malware.AI.1620463959 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1620463959 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • CAPE detected the VMProtectStub malware family
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1620463959?


File Info:

name: 674D79B76FA48128D0DC.mlw
path: /opt/CAPEv2/storage/binaries/d68bec90f427fab92f769816ea99aa71a817e10b8650741980fbf4d9e8c2c165
crc32: 0A438D49
md5: 674d79b76fa48128d0dc49665cf15b01
sha1: a3fdca05cbfadc7c0d8f4efa6a75742dfc5896aa
sha256: d68bec90f427fab92f769816ea99aa71a817e10b8650741980fbf4d9e8c2c165
sha512: 1197b6f83094920d3f09c38e228e06bc77c2781d6e0448f5224f3dbd65620616ca9b5e7e17236cbeaa26212953ede60a4330d3df87b8614d51e7d7b640262384
ssdeep: 49152:pfwlMX4Yp9/1VNSArbj5aiIAGvmJe7OgJ8VCvtEYxXCoYHSib1Rlu39:pf9zpFXNSArbPFJKOgJ8VIqLxR839
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1059523A296C9C1B8C4814ABCAEDFB71AD6FDEC20A91D4562151933EFC4339D804DD62F
sha3_384: c10b2452010960ff3b7eb880e812f0191abbeb08656205128968823d586d443cdf44df37339b2882ab99ebae6f0eb206
ep_bytes: 68753c04dfe93f18f7ff6069d20a0000
timestamp: 2013-08-06 13:54:52

Version Info:

FileVersion: 1.3.23.1
InternalName: AX.exe
LegalCopyright: (C) AxFuture Co,Ltd.All rights reserved.
OriginalFilename: AX.exe
ProductVersion: 1.3.23.1
Translation: 0x0804 0x03a8

Malware.AI.1620463959 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Fragtor.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Fragtor.122268
FireEyeGeneric.mg.674d79b76fa48128
SkyhighBehavesLike.Win32.AutoitDropper.tc
ALYacGen:Variant.Fragtor.122268
MalwarebytesMalware.AI.1620463959
VIPREGen:Variant.Fragtor.122268
BitDefenderGen:Variant.Fragtor.122268
Cybereasonmalicious.5cbfad
BitDefenderThetaGen:NN.ZexaF.36792.8D0@aekaFQfj
APEXMalicious
RisingTrojan.Generic@AI.90 (RDML:M9seDnlee3lwvRjuBQJtWw)
SophosGeneric ML PUA (PUA)
Trapminesuspicious.low.ml.score
EmsisoftGen:Variant.Fragtor.122268 (B)
Antiy-AVLTrojan/Win32.SGeneric
ArcabitTrojan.Fragtor.D1DD9C
GDataGen:Variant.Fragtor.122268
CynetMalicious (score: 100)
McAfeeArtemis!674D79B76FA4
MAXmalware (ai score=81)
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09E823
MaxSecureTrojan.Malware.209611943.susgen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.1620463959?

Malware.AI.1620463959 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment