Malware

Malware.AI.1991245024 removal instruction

Malware Removal

The Malware.AI.1991245024 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1991245024 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • Unconventionial binary language: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1991245024?


File Info:

name: D684B99F3A70AA0DF8AE.mlw
path: /opt/CAPEv2/storage/binaries/4c420ed3a26b33f5c2bf780d1e9e9db5c1f12c56efa55c341f2d8e1cb9e2bbc1
crc32: C190967B
md5: d684b99f3a70aa0df8ae9a130ee604df
sha1: 4b325e12653c34c343371d2d3d4b14ebb9037fc5
sha256: 4c420ed3a26b33f5c2bf780d1e9e9db5c1f12c56efa55c341f2d8e1cb9e2bbc1
sha512: 35eea4061270ebb8f37f178252ac1e8a3077ef713fbe1956ec6a507538949d8e3701f5ec3a4b8f19c09d224215ab57746de7d781f338c0ef71539c4126076091
ssdeep: 6144:ducV+B1whvEq/3/0GVPdA05GCL5MvndwA7glwIWMW:dxMBqf/v0EPNjN97lo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12B3412859DB6CF61E3621BB384C7C0FDA9696C364527236600503EEBF40BAA9D667331
sha3_384: 561f5b74832d1b4d5619dea8de9a7529029846ef35a39ec59983a34ba7701d6e9bd7a3ad308f04a9422545599e32b36d
ep_bytes: 60be00f045008dbe0020faff57eb0b90
timestamp: 2007-09-18 07:46:57

Version Info:

Comments: BlueStacks0.7.7.813
FileDescription:
FileVersion: 3, 2, 9, 1
LegalCopyright: 心芝雨
Translation: 0x0809 0x04b0
CompiledScript: AutoIt v3 Script : 3, 2, 9, 1

Malware.AI.1991245024 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
DrWebTrojan.MulDrop13.57211
MalwarebytesMalware.AI.1991245024
SangforTrojan.Win32.Agent.V9mz
CrowdStrikewin/malicious_confidence_60% (D)
VirITTrojan.Win32.Agent3.BSQC
APEXMalicious
ClamAVWin.Packed.Bomgen-9844689-0
AvastWin32:Malware-gen
F-SecureHeuristic.HEUR/AGEN.1321264
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.moderate.ml.score
GoogleDetected
AviraHEUR/AGEN.1321264
XcitiumBackdoor.Win32.Hupigon.108@1q5p11
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Agent.C111204
McAfeeArtemis!D684B99F3A70
VBA32TrojanSpy.Agent
Cylanceunsafe
YandexTrojan.GenAsa!KjEOhr2FJsU
SentinelOneStatic AI – Suspicious PE
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.1991245024?

Malware.AI.1991245024 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment