Malware

Malware.AI.662961962 removal tips

Malware Removal

The Malware.AI.662961962 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.662961962 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Malware.AI.662961962?


File Info:

name: 1A4F1C6151963BD7CDD1.mlw
path: /opt/CAPEv2/storage/binaries/903944e830c686695310dd69f41f7fe75acf3dbc544a9bbd2115a149b1b86586
crc32: 8922D80E
md5: 1a4f1c6151963bd7cdd1fce511eee12f
sha1: 34ce15ddcea0c3a818690b451233f36c1d7f31c5
sha256: 903944e830c686695310dd69f41f7fe75acf3dbc544a9bbd2115a149b1b86586
sha512: e240f302df641ef0ae9ff46953c36c1f9b1f090cd75bbfbb31e5ef8d88ba8d79c61d40ed4a11cd58c5ee069489f208c03eb2051e499254bb398465021e5d68f7
ssdeep: 1536:OPSaMb+gRwMc5eDLhBazqTbbsN0Xzdl6euHr4JZAdjisdug1MUM+k/RNq9KU3WEA:OPSaLgGi1Azg8s6c+aH0KAWzqXUA/Eh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153440C137E44EB21D6693D37C6DF2C2853B2A1C71673860BAF49EEA625412436D7E32C
sha3_384: bf7ac9d8d559a28ac4e5f8505b2e6c629319c63ccb931c7fc318da0044cc5426f0cb4023f8c9bd77e394a47e327f805a
ep_bytes: 20011d050201010500011d05090e2005
timestamp: 2023-09-03 22:58:03

Version Info:

0: [No Data]

Malware.AI.662961962 also known as:

CynetMalicious (score: 100)
FireEyeGeneric.mg.1a4f1c6151963bd7
MalwarebytesMalware.AI.662961962
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.dcea0c
CyrenW32/MSIL_Agent.FFP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Packed.Generic-10003641-0
McAfee-GW-EditionBehavesLike.Win32.Generic.dt
Trapminemalicious.moderate.ml.score
IkarusTrojan-Spy.MSIL.AgentTesla
GoogleDetected
Cylanceunsafe
RisingTrojan.Generic@AI.100 (RDML:TMzCWg/7OWpclnRUNkwVOw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.662961962?

Malware.AI.662961962 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment