Malware

Should I remove “Malware.AI.473908974”?

Malware Removal

The Malware.AI.473908974 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.473908974 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.473908974?


File Info:

name: 091D36616F9FBB9C639C.mlw
path: /opt/CAPEv2/storage/binaries/00c6aa98bee267e61aef71db1bce6e21120ddfdec6035dc47d45162d7f6d24a2
crc32: 662D7AF4
md5: 091d36616f9fbb9c639c5a7ef20af6a3
sha1: 8f2bd33ce20498334a5d178b0ba59185eca3c87f
sha256: 00c6aa98bee267e61aef71db1bce6e21120ddfdec6035dc47d45162d7f6d24a2
sha512: 1cd4e777cf4d5b8ad9dd0e44a6611d1231cbf356238eff388068c4f7e1499525389f24ce92aa1a4002274044de5ea01e4f28b6ad63e341bcfba531ba5fe71fd1
ssdeep: 6144:xOdLE9dDKHpCj00JIhAnTyrBdp3pxPx3UJjWUnvKdb4klofY+o9Ax:xOKdDKHpCI0VWrHp3HWMUSdU9R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11384F1D27169C982E9FF68B33F8781F060B06FAC88D5434F64D7B71966B039518AE16C
sha3_384: 22e4104c5bbc75db60c4421637e6aa10c911a05dd6764ba6d189ab80126b115a53095b52a2862563bcdb2ecba2b3f466
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2019-04-04 21:14:09

Version Info:

FileDescription:
FileVersion: 1.1.30.03
InternalName:
LegalCopyright:
OriginalFilename:
ProductName:
ProductVersion: 1.1.30.03
Translation: 0x0409 0x04b0

Malware.AI.473908974 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.091d36616f9fbb9c
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Win32.Agent.Vto2
AlibabaTrojan:Win32/AutoHK.f4880218
CyrenW32/ABRisk.BWWG-0331
APEXMalicious
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Diztakun.dcf
Antiy-AVLTrojan/Win32.SGeneric
GoogleDetected
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.473908974
TrendMicro-HouseCallTROJ_GEN.R002H06EE23
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_60% (W)

How to remove Malware.AI.473908974?

Malware.AI.473908974 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment