Malware

Malware.AI.2914940307 (file analysis)

Malware Removal

The Malware.AI.2914940307 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2914940307 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.2914940307?


File Info:

name: 63AD236ECC91AD7B73FD.mlw
path: /opt/CAPEv2/storage/binaries/45930afb7d35850123b024bfe7d17426c795b72f80e4ef2d3880a9beb30edf6d
crc32: 64EC7F90
md5: 63ad236ecc91ad7b73fd3cfa4c59d48b
sha1: 8ffaa11d7316be3e671d74dc60b1e4fd0b539ba0
sha256: 45930afb7d35850123b024bfe7d17426c795b72f80e4ef2d3880a9beb30edf6d
sha512: 72fc43ea39da688a7b3049ab391d0c103f0c0f70133039f2a55886f1586449de1049ea5397cd1c5eb1da600665641e7e6032c79077f91a71631f235092b50fac
ssdeep: 12288:1tGiu3CzHgtZ8hug8vNhiAMJIsoBw5AKe+8t9hmKi1dTTgIM9t:uiu3sHgZ7ABJz09hmv1dTThM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T157F49D296242485AC53959B4175CBAC2E2353BD336899E1F22AFF70D8E1124B67F3C3D
sha3_384: f26b97aff98043a0d029c8a38f50e2a932bb97b8e382ee6d0e47e2b8fe11e68569f62565b896954ddbd164265332032d
ep_bytes: ff250020400000000000000000000000
timestamp: 1982-01-10 07:01:24

Version Info:

Translation: 0x0000 0x04b0
Comments: umikesipirexasehawapov
CompanyName: Electronic Arts Inc.
FileDescription: IIS request monitor
FileVersion: 19.14.16.1
InternalName: regasm.exe
LegalCopyright: Copyright © 2018 Electronic Arts Inc.
OriginalFilename: regasm.exe
ProductName: IIS request monitor
ProductVersion: 19.14.16.1
Assembly Version: 0.0.0.0

Malware.AI.2914940307 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Sysn.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader19.57204
MicroWorld-eScanTrojan.MSIL.Basic.1.Gen
FireEyeGeneric.mg.63ad236ecc91ad7b
SkyhighBehavesLike.Win32.Downloader.bh
McAfeeGenericRXGL-XR!63AD236ECC91
Cylanceunsafe
VIPRETrojan.MSIL.Basic.1.Gen
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00540f7f1 )
AlibabaTrojanDropper:MSIL/Kryptik.b3d381e3
K7GWTrojan ( 00540f7f1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.36680.Vm0@aqCvskg
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.PNT
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-Dropper.MSIL.Sysn.gen
BitDefenderTrojan.MSIL.Basic.1.Gen
NANO-AntivirusTrojan.Win32.Sysn.fnprur
AvastWin32:Malware-gen
TencentMsil.Trojan-Dropper.Sysn.Zmhl
EmsisoftTrojan.MSIL.Basic.1.Gen (B)
F-SecureHeuristic.HEUR/AGEN.1307347
ZillyaDropper.Sysn.Win32.7358
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.MSIL.Basic.1.Gen
JiangminTrojanDropper.MSIL.awho
VaristW32/MSIL_Kryptik.DC.gen!Eldorado
AviraHEUR/AGEN.1307347
Antiy-AVLTrojan[Dropper]/MSIL.Sysn
KingsoftWin32.Troj.Unknown.a
XcitiumMalware@#21fjnhkwzgj6k
ArcabitTrojan.MSIL.Basic.1.Gen
ZoneAlarmHEUR:Trojan-Dropper.MSIL.Sysn.gen
MicrosoftTrojan:Win32/Tiggre!rfn
GoogleDetected
AhnLab-V3Trojan/Win32.Kryptik.C2801835
ALYacTrojan.MSIL.Basic.1.Gen
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2914940307
PandaTrj/GdSda.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:Sm91TtzLFCgdjhyC00Hc1g)
YandexTrojan.Kryptik!CQg79BGEGn8
IkarusTrojan-Spy.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.PMO!tr
AVGWin32:Malware-gen
Cybereasonmalicious.d7316b
DeepInstinctMALICIOUS

How to remove Malware.AI.2914940307?

Malware.AI.2914940307 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment