Malware

Malware.AI.1663486217 removal

Malware Removal

The Malware.AI.1663486217 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1663486217 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.1663486217?


File Info:

name: FF4596DF1250BEE23A07.mlw
path: /opt/CAPEv2/storage/binaries/991185c408ba2d26c853462b4abae103e64c3238df152be3390c8d439b5c8c45
crc32: F5A4866B
md5: ff4596df1250bee23a07c1800c363171
sha1: 29be33a19cc2b7de92cb4474269f5ce42079780a
sha256: 991185c408ba2d26c853462b4abae103e64c3238df152be3390c8d439b5c8c45
sha512: 8b313ce9f35ba759d41c4a8b95ed39c159f82127fd01b523005b68289b6f69518d2e17e5ce78a3ed0bb8e76b2f0f4b86b5ab836e871d54b268f18f4c3e1a60f4
ssdeep: 6144:KEy+bnr+Jp0yN90QEjrKEP3ve7yRfsK6KRFjEXtaBv7wNVwX1sMXT:QMrBy90NKU/e7RK6KRdEXYp7EVwX1sY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E64F103E6E98033DDF8277058FA07830A36BCA55D78976B27D56C5B1C72991A93233B
sha3_384: ec1b15634c7124aca893d68cf4d79dbf0f2e326a47a39421fabb2db458544cc37c4d278ee436dad22eca3fb887939b05
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1663486217 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen21.17846
CynetMalicious (score: 99)
FireEyeGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057994f1 )
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.19cc2b
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
KasperskyHEUR:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
MicroWorld-eScanGen:Heur.Crifi.1
AvastWin32:BotX-gen [Trj]
SophosTroj/PlugX-EC
F-SecureTrojan.TR/AD.Nekark.mjenm
VIPREGen:Heur.Crifi.1
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.PSW.Stealerc.bw
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan/Win32.Sabsik
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Amadey.R601377
Acronissuspicious
MAXmalware (ai score=89)
MalwarebytesMalware.AI.1663486217
APEXMalicious
RisingTrojan.Generic@AI.100 (RDMK:5uRhpvc13j/pO7CPS+/txw)
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1663486217?

Malware.AI.1663486217 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment