Malware

Should I remove “Malware.AI.1999173187”?

Malware Removal

The Malware.AI.1999173187 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1999173187 virus can do?

  • Unconventionial language used in binary resources: Japanese
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1999173187?


File Info:

name: 66374D1C3CCDEBFC9DF4.mlw
path: /opt/CAPEv2/storage/binaries/69028e411fbc20108fd9e520b21141cde6db3330d5aa97ab77a730d64ba2d296
crc32: 8350C90F
md5: 66374d1c3ccdebfc9df481d08bdac2ed
sha1: 698ced03ee640e9b8a7f484daf793c2da7900a8d
sha256: 69028e411fbc20108fd9e520b21141cde6db3330d5aa97ab77a730d64ba2d296
sha512: 422029147a614413758bc28a687ea6380b7546374991dd316e74969ef279fae2d0c77e82962fcaa8279bfd5f205d7c2acbde42a5507ff379cacf9c3994a074cf
ssdeep: 6144:tcvnnrNohk4NhkK4GLzyCu6OG0K7qyfX:tcPn4kKkXGLzdaGt7qyf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T196244C73AA808962D68132306857DD3B3F313C5559D18B2316E8BF5FBF63A72EC8415A
sha3_384: 9039840e8344b7de8373d73b42979a98f2c29083a0f26791461b4de3cf493ab841c40a82aaa062dcb0352b3c7461a636
ep_bytes: 833ddc88420000535657550f85cd0600
timestamp: 2017-10-11 02:04:04

Version Info:

Translation: 0x0411 0x04b0
CompanyName: 朝日航洋株式会社
ProductName: OrthoStationController
FileVersion: 3.19.0008
ProductVersion: 3.19.0008
InternalName: OrthoStationController
OriginalFilename: OrthoStationController.exe

Malware.AI.1999173187 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighBehavesLike.Win32.PWSZbot.dm
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.1999173187
SangforTrojan.Win32.Agent.Vbfz
CrowdStrikewin/malicious_confidence_60% (W)
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
JiangminTrojan/Genome.zni
Antiy-AVLTrojan/Win32.SGeneric
KingsoftWin32.Troj.Agent.cks
TrendMicro-HouseCallTROJ_GEN.R002H06A324
RisingTrojan.Generic@AI.85 (RDML:RgWt7p37DaApxRTltxNMJQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS

How to remove Malware.AI.1999173187?

Malware.AI.1999173187 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment