Malware

Should I remove “Malware.AI.453322297”?

Malware Removal

The Malware.AI.453322297 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.453322297 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.453322297?


File Info:

name: E56D66C30923CFD05242.mlw
path: /opt/CAPEv2/storage/binaries/736d73d8cdf3434ed41cca792a1323123f91e6134b7fe8ef586aa66007dee4ba
crc32: DDB8B18A
md5: e56d66c30923cfd052423886e1a02af9
sha1: 48ba0326eaf4b3f22a47eb0b11af34bc243a6388
sha256: 736d73d8cdf3434ed41cca792a1323123f91e6134b7fe8ef586aa66007dee4ba
sha512: 7a6b108c10a59d88f328995ddbf5f2853778accff2072d6524896fac0016db20c250f813482034bc43a0c936c14137be39dbd639a6907461378e6a61e179d30d
ssdeep: 384:ipbJqKFAQKPe1yiQhx7xdHC5PNMAYOTqWZY3svuokwlwAbZUeMJm8X6emWNBWJkU:d772+wqWZCspZUeV8uvJt
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172829E263EA8C336D0F68F7218A356908736E746F972DA1E2DCD121F5EA331087D2795
sha3_384: 77a6f2287e460ea6efc3336c8017ec91c02a660cc1cfe2d2041d6c0723e04245140cf806d6470504aed01b2847b06dff
ep_bytes: ff250020400000000000000000000000
timestamp: 2038-10-04 20:52:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Cash
FileVersion: 1.0.0.0
InternalName: Cash.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Cash.exe
ProductName: Cash
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.453322297 also known as:

LionicTrojan.MSIL.Witch.4!c
DrWebTrojan.KillProc2.17214
MicroWorld-eScanTrojan.GenericKD.47941841
FireEyeTrojan.GenericKD.47941841
McAfeeRDN/Generic.hbg
CylanceUnsafe
ZillyaTrojan.LockScreen.Win32.12325
SangforSuspicious.Win32.Attribute.HighConfidence
K7AntiVirusTrojan ( 0058d1a71 )
AlibabaTrojan:MSIL/Witch.3845e493
K7GWTrojan ( 0058d1a71 )
SymantecML.Attribute.HighConfidence
ESET-NOD32MSIL/LockScreen.APC
TrendMicro-HouseCallTROJ_GEN.R002C0WAJ22
KasperskyHEUR:Trojan.MSIL.Witch.gen
BitDefenderTrojan.GenericKD.47941841
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.47941841
TrendMicroTROJ_GEN.R002C0WAJ22
McAfee-GW-EditionRDN/Generic.hbg
EmsisoftTrojan.GenericKD.47941841 (B)
IkarusTrojan.MSIL.LockScreen
GDataTrojan.GenericKD.47941841
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Tiggre!rfn
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4967823
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.47941841
MAXmalware (ai score=82)
MalwarebytesMalware.AI.453322297
APEXMalicious
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:Flze/69scx8lez2+zh1lvg)
YandexTrojan.Witch!m2QdykIWCOU
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.108560625.susgen
FortinetMSIL/LockScreen.APC!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.453322297?

Malware.AI.453322297 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment