Malware

How to remove “Malware.AI.1637878548”?

Malware Removal

The Malware.AI.1637878548 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1637878548 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1637878548?


File Info:

name: 51DB622A14039CC634B0.mlw
path: /opt/CAPEv2/storage/binaries/ae31e3deff97f5b7f4bc0a500434b0e5ce5f73f3ddaca2e7ea9f2e57012cb23b
crc32: 49773E16
md5: 51db622a14039cc634b0bc379c5b7eaa
sha1: e9ca042596f2cd808cd8f8b1e739541e58f767b2
sha256: ae31e3deff97f5b7f4bc0a500434b0e5ce5f73f3ddaca2e7ea9f2e57012cb23b
sha512: dee31e5cc66500e91c377b509ef29b3620f8b7d9b58e7100fb5ae65056d8db0e6373122c3be69e4d3429554a70ff03e99ce8af83cae8ee9ed9ad8e4cadbd26e6
ssdeep: 6144:zeU57Os9S2oAxQ8q6TzfzcNOa1q6L5Q3UcfLH+pd1bEz2s7ETRhEg2JD:n73S2ZxS6QOcLQjLH+pd167QhEpD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12264234177ECA86FC4583A334F9BB9F8A002BF5165260B7E3B5C6EAE71752591833318
sha3_384: 5baf4d9947ce2d7f2e25771edc7042e9082c9d8ca28fc7aee3a2e2afc2393e3dad50643e97e550a23eb3355b36f7f20e
ep_bytes: 60be009046008dbe0080f9ff57eb0b90
timestamp: 2007-10-05 07:48:24

Version Info:

FileDescription:
FileVersion: 3, 2, 9, 3
CompiledScript: AutoIt v3 Script : 3, 2, 9, 3
Translation: 0x0804 0x04b0

Malware.AI.1637878548 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.l29r
CynetMalicious (score: 100)
SkyhighBehavesLike.Win32.Dropper.fc
McAfeeArtemis!51DB622A1403
MalwarebytesMalware.AI.1637878548
SangforTrojan.Win32.Agent.Vbci
VirITTrojan.Win32.Generic.TYC
APEXMalicious
ClamAVWin.Trojan.Ag-4254306-1
AvastWin32:Evo-gen [Trj]
F-SecureTrojan.TR/Crypt.CFI.Gen
Trapminemalicious.high.ml.score
IkarusTrojan.Dropper
WebrootW32.Trojan.Gen
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Win32.Pasta
KingsoftWin32.HeurC.KVM007.a
XcitiumMalware@#3f6mlvevd702z
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
VBA32Worm.AutoRun
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CGK23
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1637878548?

Malware.AI.1637878548 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment