Malware

Malware.AI.1673304040 removal

Malware Removal

The Malware.AI.1673304040 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1673304040 virus can do?

  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

Related domains:

wpad.local-net

How to determine Malware.AI.1673304040?


File Info:

name: DD1BDD6B7798E2075439.mlw
path: /opt/CAPEv2/storage/binaries/454e74228f419f8954637d67eb82fe2d05bb3c8852a0ff61ebb20b656066d0f7
crc32: 852076FF
md5: dd1bdd6b7798e2075439b82445703a4e
sha1: 228f3ca86e2c3604bff87bd9aa565a7a52473b26
sha256: 454e74228f419f8954637d67eb82fe2d05bb3c8852a0ff61ebb20b656066d0f7
sha512: 72c55170000149a40e253f32b44750e38758bb88312a7f39d5c4bf11908ad3766910e64e5f427064b29041d5286bda15e27376a434340a8e42dca56c798a47d7
ssdeep: 49152:AuTUK4xD1rb/TMvO90dL3BmAFd4A64nsfJPzJPgODz3QjKo7b1:AuTmJRDN
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T159855B43BC91A0F5D1AAD2318965A2927771B8880B3323D72F91A7BE1F72BD41F39354
sha3_384: 11e1388e81ba8c1a8d7211ca31b9e60fea9d2d978f54f9dd3ac5b50f461cf9f6dc8820334058275cba4a1f490e90a4f1
ep_bytes: e95bc3ffffcccccccccccccccccccccc
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.1673304040 also known as:

LionicTrojan.Win32.Generic.4!c
DrWebTrojan.MulDrop19.7460
MicroWorld-eScanTrojan.GenericKDZ.79771
FireEyeTrojan.GenericKDZ.79771
McAfeeArtemis!DD1BDD6B7798
CylanceUnsafe
AlibabaTrojan:Win32/Shelma.e49a15c9
Cybereasonmalicious.86e2c3
TrendMicro-HouseCallBackdoor.Win64.SWRORT.YXBK2Z
KasperskyTrojan.Win32.Shelma.brju
BitDefenderTrojan.GenericKDZ.79771
Ad-AwareTrojan.GenericKDZ.79771
TrendMicroBackdoor.Win64.SWRORT.YXBK2Z
McAfee-GW-EditionBehavesLike.Win64.Generic.th
SentinelOneStatic AI – Suspicious PE
EmsisoftTrojan.GenericKDZ.79771 (B)
GDataTrojan.GenericKDZ.79771
ViRobotTrojan.Win32.Z.Agent.1723904
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
ALYacTrojan.GenericKDZ.79771
MalwarebytesMalware.AI.1673304040
APEXMalicious
MAXmalware (ai score=81)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1673304040?

Malware.AI.1673304040 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment