Malware

How to remove “Malware.AI.1663348878”?

Malware Removal

The Malware.AI.1663348878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1663348878 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.1663348878?


File Info:

name: 57CEEADD37C5BE378B9F.mlw
path: /opt/CAPEv2/storage/binaries/0af2fd78740eae938dd63fa88ceb60f0e15ea844d580998e0ddf2bea8ac617e5
crc32: 21405981
md5: 57ceeadd37c5be378b9ff76b72168875
sha1: 3cf283c36db8b1ad0734396cd3bcf070698394ba
sha256: 0af2fd78740eae938dd63fa88ceb60f0e15ea844d580998e0ddf2bea8ac617e5
sha512: 702b46327ab6b1a062ce913110506086d5ed07115eb5980fd0ba5eb3e9d3ff0b9e6c38c792ab6557cdd6d702efc8acaf3ae176f489d1c5dcf632222fc47dcb70
ssdeep: 192:Ho/bu3NNZ9YfbdzRgXVNFZgFCfFVdCA7NWbpk:XfMbUyFmVrNWbS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16B035C8173D7ADE5E2EA4B715853061A31367C2406239FA2C648337F2CB3658DE53C23
sha3_384: 011dc6fcf398c31c04aed7fcaebb7ecb5228f8f42cb77388d0063f2dd08ad1723e2759c7dbc07421204db50ca681d3f9
ep_bytes: 00000000000000000000000000000000
timestamp: 2009-01-06 04:02:14

Version Info:

0: [No Data]

Malware.AI.1663348878 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.57ceeadd37c5be37
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Lineage.H.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastWin32:Malware-gen
SentinelOneStatic AI – Suspicious PE
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan.Crypt
JiangminTrojan.Heur.dxd
GoogleDetected
AviraTR/Crypt.ULPM.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Scar.R512531
Acronissuspicious
MalwarebytesMalware.AI.1663348878
APEXMalicious
RisingTrojan.Generic@AI.100 (RDML:YUE93zWWRuJO5Eyfs98VuA)
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
Cybereasonmalicious.36db8b

How to remove Malware.AI.1663348878?

Malware.AI.1663348878 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment