Malware

Malware.AI.664826143 removal

Malware Removal

The Malware.AI.664826143 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.664826143 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.664826143?


File Info:

name: E5C01B071B835C12E288.mlw
path: /opt/CAPEv2/storage/binaries/c3c1ba894d0b0db6d2c9ba18d944fea80504ccb1527ef86b9c3b2c2bf790e405
crc32: 7B984886
md5: e5c01b071b835c12e28864e8d4e62e57
sha1: ad0554f7ffff8234ef724dbb1c3388cc5e7add78
sha256: c3c1ba894d0b0db6d2c9ba18d944fea80504ccb1527ef86b9c3b2c2bf790e405
sha512: 3790c2cb22b24c3125f2c1ca0d1cd9b3d49f19ed630c580d9fc11977c3f037bfb0b34ca4004646b5e65198d549913185cbe21a04d83abbeb002a8cff49a1ceb1
ssdeep: 24576:miubclce6BpXV+8jh8BsBqqLxFuTb9n4GtD05XDkAactd+21rPhGemxC7y:8bclx6BpX9jhvtGn4Gi5Xgktd+2rP5dm
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T17025014AE3F414F8E5B3867CCD524906E6B278150B35D7EF1369865B3F236A08E39722
sha3_384: 5ab785260bf3024c51281a24a77f0df8f3c72475288bb5f8292ef6767770a799efacf6303b9c8c6aa6d0df8e29da3600
ep_bytes: 4883ec28e8df0400004883c428e97afe
timestamp: 2021-06-11 09:16:51

Version Info:

0: [No Data]

Malware.AI.664826143 also known as:

LionicRiskware.Win32.Zusy.1!c
MicroWorld-eScanTrojan.GenericKD.38273089
FireEyeGeneric.mg.e5c01b071b835c12
ALYacTrojan.GenericKD.38273089
CylanceUnsafe
SangforTrojan.Win32.GenericKD.38273089
K7GWUnwanted-Program ( 005819ee1 )
K7AntiVirusUnwanted-Program ( 005819ee1 )
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/GameHack.FHV potentially unsafe
TrendMicro-HouseCallCryp_Xin2
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38273089
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38273089
EmsisoftTrojan.GenericKD.38273089 (B)
TrendMicroCryp_Xin2
SophosMal/Generic-S (PUA)
WebrootW32.Adware.Gen
MAXmalware (ai score=85)
GridinsoftRansom.Win64.Sabsik.sa
ArcabitTrojan.Generic.D2480041
MicrosoftProgram:Win32/Wacapew.C!ml
AhnLab-V3Packed/Win.Suspicious.C4843872
McAfeeArtemis!E5C01B071B83
MalwarebytesMalware.AI.664826143
YandexRiskware.Agent!Y8Tp+nR/Otk
SentinelOneStatic AI – Malicious SFX
FortinetRiskware/GameHack
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove Malware.AI.664826143?

Malware.AI.664826143 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment