Malware

Malware.AI.1673701764 removal guide

Malware Removal

The Malware.AI.1673701764 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1673701764 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Anomalous binary characteristics

How to determine Malware.AI.1673701764?


File Info:

name: 68CFE4FFED901CD4C841.mlw
path: /opt/CAPEv2/storage/binaries/63c2e53dd2661a0ddc8052bfa77886de12650d36c3ab1ee7cdb70b399f83e4d4
crc32: 9BC032DD
md5: 68cfe4ffed901cd4c84128fbed3d2ca6
sha1: 2c7979af99a40baa90d6df0fbc84ae9d314e81e9
sha256: 63c2e53dd2661a0ddc8052bfa77886de12650d36c3ab1ee7cdb70b399f83e4d4
sha512: 6fbbea3d18ab4a75fc5ab96cbc33eee3e042d63da6ff080c42569be7926fa3308585360187c659ef89f1b8875da546870b62978c9d982d18abf454857a17da0a
ssdeep: 3072:KjQo9WhXw3P+fG3j3/nd3GHjEi1QhM9qxDylq+oeW/e0/2Vy:KxUEi1QhkqxDylq+oeW/e0Z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142A30823BA44A535E013C6B15CE695BB29267D7109404C9BB382BFAE3A316D3B4F131F
sha3_384: 04b6640c82f038410893f1ad3184ec6f268a76f6d2e70be36b436ddd1f0feb6dbceddf91be63f7a0b9005c86c0e89c9e
ep_bytes: 6878484000e8eeffffff000040000000
timestamp: 2010-12-12 09:34:26

Version Info:

Translation: 0x0804 0x04b0
CompanyName: 微软中国
ProductName: 工程1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: gua8675
OriginalFilename: gua8675.exe

Malware.AI.1673701764 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Poseidon.38
CAT-QuickHealTrojan.VB.Gen
SkyhighBehavesLike.Win32.VBObfus.nm
McAfeeDownloader-CMA.a
MalwarebytesMalware.AI.1673701764
VIPREGen:Variant.Poseidon.38
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 002e1dfc1 )
K7GWTrojan ( 002e1dfc1 )
Cybereasonmalicious.f99a40
ArcabitTrojan.Poseidon.38
VirITTrojan.Win32.Generic.BAZY
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.VB.OXF
CynetMalicious (score: 99)
APEXMalicious
ClamAVWin.Downloader.100777-1
KasperskyTrojan-Downloader.Win32.VB.acda
BitDefenderGen:Variant.Poseidon.38
NANO-AntivirusTrojan.Win32.VB.dzrswk
AvastWin32:VB-QOZ [Trj]
TencentTrojan.Win32.VB.sdb
EmsisoftGen:Variant.Poseidon.38 (B)
F-SecureTrojan.TR/Dldr.Agent.pslfg
DrWebTrojan.DownLoader1.43817
ZillyaDownloader.VB.Win32.21738
TrendMicroTROJ_VBDLOADR.SM
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.68cfe4ffed901cd4
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojanDownloader.VB.doym
WebrootW32.Orsam.Gen
VaristW32/VB.CD.gen!Eldorado
AviraTR/Dldr.Agent.pslfg
MAXmalware (ai score=87)
Antiy-AVLTrojan[Downloader]/Win32.VB
Kingsoftmalware.kb.a.1000
XcitiumTrojWare.Win32.TrojanClicker.VB.NSXA@4pl7dx
MicrosoftTrojan:Win32/Orsam!rts
ViRobotTrojan.Win32.A.Downloader.98336.AD
ZoneAlarmTrojan-Downloader.Win32.VB.acda
GDataGen:Variant.Poseidon.38
GoogleDetected
AhnLab-V3Downloader/Win32.VB.R3758
BitDefenderThetaGen:NN.ZevbaF.36608.gm1@aOauZXfb
ALYacGen:Variant.Poseidon.38
VBA32Trojan.VBRA.013448
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_VBDLOADR.SM
RisingTrojan.Win32.VBCode.ccf (CLASSIC)
YandexTrojan.GenAsa!vmaT2s4tXyw
IkarusTrojan-Downloader.Win32.VB
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.ACDA!tr.dldr
AVGWin32:VB-QOZ [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1673701764?

Malware.AI.1673701764 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment