Malware

Malware.AI.925313737 removal guide

Malware Removal

The Malware.AI.925313737 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.925313737 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

Related domains:

wpad.local-net

How to determine Malware.AI.925313737?


File Info:

name: 445E91F40D4D5B0BA37F.mlw
path: /opt/CAPEv2/storage/binaries/63fd31de20fdc653a07443a3d083bcec454670c21da9b74e11ae0dda52eed322
crc32: 81CCA3B6
md5: 445e91f40d4d5b0ba37f84330c18b150
sha1: 60139f387e105f0deeb87acf45c72ed38a61de7a
sha256: 63fd31de20fdc653a07443a3d083bcec454670c21da9b74e11ae0dda52eed322
sha512: 2992df1e2bc7b863fe828b9ac41c2f747c282b2a4140a050bc5a7b54325d781aaf263441aa2dcf82dea4abb9c3c8f162091a43c1520bfd21ca011624917ded03
ssdeep: 24576:JPTLXjRWtyjqxST1nQuq+yPTLXjRWtyjqxST1nQuq+0:JPTR/v1nQFPTR/v1nQT
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T15F3511A22E47A511C918FF362ED2DC656270EE3DF8935AB5B043F34EDAF12210909DD9
sha3_384: 01f1d82c93d3b7aeb9dac0f87da17e51784e47e545f7b4143ef6e5a36e02e3a78df24a9c6143208749eefcaaa671278d
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2081-06-08 14:57:45

Version Info:

Translation: 0x0000 0x04b0
Comments: Usermode Font Driver Host
CompanyName: Microsoft Corporation
FileDescription: Usermode Font Driver Host
FileVersion: 6.2.17763.2114
InternalName: Installer.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Installer.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.2.17763.2114
Assembly Version: 6.2.17763.2114

Malware.AI.925313737 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.PackedNET.1058
MicroWorld-eScanGen:Variant.Bulz.715298
FireEyeGeneric.mg.445e91f40d4d5b0b
MalwarebytesMalware.AI.925313737
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 0057b2351 )
K7AntiVirusTrojan ( 0057b2351 )
CyrenW64/MSIL_Troj.BOX.gen!Eldorado
ESET-NOD32a variant of MSIL/Kryptik.AANH
KasperskyHEUR:Backdoor.MSIL.Zlugin.gen
BitDefenderGen:Variant.Bulz.715298
AvastWin64:MalwareX-gen [Trj]
TencentMalware.Win32.Gencirc.11d078db
Ad-AwareGen:Variant.Bulz.715298
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Bulz.715298 (B)
IkarusMalware.Win32.PureMiner
AviraHEUR/AGEN.1144057
ArcabitTrojan.Bulz.DAEA22
GDataGen:Variant.Bulz.715298
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4639902
VBA32Backdoor.MSIL.Zlugin
ALYacGen:Variant.Bulz.715298
APEXMalicious
MAXmalware (ai score=86)
FortinetMSIL/Kryptik.AANH!tr
AVGWin64:MalwareX-gen [Trj]

How to remove Malware.AI.925313737?

Malware.AI.925313737 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment