Malware

Malware.AI.973023242 (file analysis)

Malware Removal

The Malware.AI.973023242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.973023242 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Indonesian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.973023242?


File Info:

name: 8FB9460ED921309AC6F5.mlw
path: /opt/CAPEv2/storage/binaries/aaf11d93be5bbc8d062fa40ee45c305f3aa362ec1e9627c1b5c7b57e6e09f6d5
crc32: 2C6CA3AA
md5: 8fb9460ed921309ac6f5d19718842e8f
sha1: 0eb02c88c2ef4db60c70faf30f2e1bd58de9ea14
sha256: aaf11d93be5bbc8d062fa40ee45c305f3aa362ec1e9627c1b5c7b57e6e09f6d5
sha512: 22b799a3beb890c4ac759e58e763f4aab4949dd481ab82be35275e5e7e1619dc28af912c6e2ba4c1fb50531e5673c861f6754e252e5c41146085c1507ce03646
ssdeep: 24576:DfHlpkZz3LIpCu8bgC8v8fdH/8cAhlbRQkrA:DfFpkFSCuuZBV/8FuH
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1942523267BF3B4F4D19233BAA14B772FA26D51D0A185E8679D8CB73836313AD31241E1
sha3_384: f87079266d564bc9301892aaa6dfc9f2bd4c41417a7ed2d599138b0b08c571b09d2b9d823c3396c1b83bc2c894191de4
ep_bytes: 5368c7ef885ee966d50d00c60424a351
timestamp: 2022-07-13 03:43:01

Version Info:

CompanyName: Microsoft Corporation
FileDescription: ʕ•́ᴥ•̀ʔ
FileVersion: 10.0.22000.1 (WinBuild.160101.0800)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
LegalTrademarks:
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.22000.1
Comments: Modified by an unpaid evaluation copy of Resource Tuner 2 (www.heaventools.com)
Translation: 0x0409 0x04e4

Malware.AI.973023242 also known as:

Elasticmalicious (high confidence)
FireEyeGeneric.mg.8fb9460ed921309a
McAfeeBackDoor-FDOH!8FB9460ED921
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
McAfee-GW-EditionBehavesLike.Win32.Dropper.dc
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
MicrosoftTrojan:Win32/Wacatac.B!ml
Acronissuspicious
MalwarebytesMalware.AI.973023242
RisingTrojan.Generic@AI.95 (RDML:FsRAKgPPdcAI9Bgm0sebag)
SentinelOneStatic AI – Malicious PE
BitDefenderThetaGen:NN.ZexaF.34786.6C1@auB8@NoO
Cybereasonmalicious.8c2ef4

How to remove Malware.AI.973023242?

Malware.AI.973023242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment