Malware

Should I remove “Malware.AI.732921595”?

Malware Removal

The Malware.AI.732921595 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.732921595 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.732921595?


File Info:

name: 94F41902DE44250D49DC.mlw
path: /opt/CAPEv2/storage/binaries/1e8513976f4b94531237fe08ddec4518c50f86a5b983f6e0d39a83194c863ab3
crc32: 90224683
md5: 94f41902de44250d49dc840fe7009198
sha1: 0941e5dcd5fd7fd6176c6f62bc61b55a8105c900
sha256: 1e8513976f4b94531237fe08ddec4518c50f86a5b983f6e0d39a83194c863ab3
sha512: 63243204b51f0bbdf41885505b3cb19f41f147dfef8268d0f28b3fb1968f2b599859a4250687e138f9da02d4061dc539a9e4bd7cb16d618d49aa851e97ff56fa
ssdeep: 49152:2OtopcW0OHYTX9LthopO/SvRFeHjon5aqsLCtJMo:2OtocXOKlDoSSHeM5asb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14DD5BE22F2905437D1735A799D2793A49835BF112B38B84B37E81F4CBF396817E26293
sha3_384: 5a95148faa6f87e776a2108fac0db360e99f14c48a2b1d0b27fc4c140729f8e325fc3a837101c3d69ff5d70eda7ba8cc
ep_bytes: 558bec83c4f053b8bc1c4c00e88341f4
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.732921595 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.33436
FireEyeGeneric.mg.94f41902de44250d
ALYacGen:Variant.Graftor.33436
CylanceUnsafe
VIPREGen:Variant.Graftor.33436
K7AntiVirusTrojan ( 0010ec2a1 )
BitDefenderGen:Variant.Graftor.33436
K7GWTrojan ( 0010ec2a1 )
Cybereasonmalicious.2de442
BaiduWin32.Trojan.Delf.hr
VirITTrojan.Win32.Genome.AWHX
CyrenW32/Legendmir.C.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Delf.PJN
APEXMalicious
ClamAVWin.Trojan.Banker-15521
KasperskyTrojan.Win32.Agent.xaoump
NANO-AntivirusTrojan.Win32.Banker.diktg
RisingTrojan.Win32.DelfCode.et (CLASSIC)
Ad-AwareGen:Variant.Graftor.33436
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.GameThief.Lmir.kql@2oj5av
F-SecureTrojan.TR/Crypt.CFI.Gen
DrWebTrojan.Click1.59046
ZillyaTrojan.Delf.Win32.110556
TrendMicroTROJ_GAMETHI.DLX
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.Lmir.clt
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Win32.Genome
MicrosoftTrojan:Win32/Fareit!ml
ArcabitTrojan.Graftor.D829C
SUPERAntiSpywareTrojan.Agent/Gen-Graftor
ZoneAlarmTrojan.Win32.Agent.xaoump
GDataGen:Variant.Graftor.33436
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Genome.R40600
McAfeeGenericRXAA-AA!94F41902DE44
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.732921595
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GAMETHI.DLX
TencentMalware.Win32.Gencirc.11ebcb00
YandexTrojan.GenAsa!mQ66yC3Yf1s
IkarusTrojan-PWS.Win32.QQPass
MaxSecureTrojan.Malware.1692322.susgen
FortinetW32/Genome.AMK!tr
AVGWin32:Agent-AWRP [Trj]
AvastWin32:Agent-AWRP [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.732921595?

Malware.AI.732921595 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment