Malware

Should I remove “Malware.AI.1706835867”?

Malware Removal

The Malware.AI.1706835867 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1706835867 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Binary compilation timestomping detected

How to determine Malware.AI.1706835867?


File Info:

name: 9208D70EC1CBEF1A8C60.mlw
path: /opt/CAPEv2/storage/binaries/3ee259e61776a27dccf11058b8a4b47366abf1d2078b6c7dedd7021320afe22f
crc32: 7EBC80FE
md5: 9208d70ec1cbef1a8c60e049f10162a5
sha1: 2135101075e63342358b8b97bee8b96a426fceef
sha256: 3ee259e61776a27dccf11058b8a4b47366abf1d2078b6c7dedd7021320afe22f
sha512: 401e501932c1713e09b18c3df527b50054f922d149e1fa611467571b534194733f2e285a7432fd47e4a3de52a836dd0d6d07b0709323538dce5b17b88a02a1a1
ssdeep: 24576:qbW5bWeJa860xOzj4JAMJd+rhPR/icl0zbi6xg52:FIePwj9rhZ/n0zbi6C52
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1973512E6771BD80BCD6917F414605AE803B3EE122F12EBDE6D547B8D2EB27044B46623
sha3_384: 8fefb3f09fee577977923a30ad5cf05e9486997c27b5596d70718d86d286f48c23a96061e9ea5ddf10bd8021389ee587
ep_bytes: ff250020400000000000000000000000
timestamp: 2083-08-13 20:12:04

Version Info:

Translation: 0x0000 0x04b0
Comments: Autoupdate cho Kiếm Thế FullFree
CompanyName: Kiếm Thế FullFree
FileDescription: Autoupdate
FileVersion: 1.0.0.0
InternalName: Autoupdate.exe
LegalCopyright: Copyright © 2022
LegalTrademarks:
OriginalFilename: Autoupdate.exe
ProductName: Autoupdate
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1706835867 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Lazy.4!c
MicroWorld-eScanTrojan.GenericKD.39886912
FireEyeTrojan.GenericKD.39886912
ALYacTrojan.GenericKD.39886912
SangforTrojan.Win32.Agent.Vkwf
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H06FP22
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.39886912
AvastWin32:TrojanX-gen [Trj]
Ad-AwareTrojan.GenericKD.39886912
EmsisoftTrojan.GenericKD.39886912 (B)
VIPRETrojan.GenericKD.39886912
McAfee-GW-EditionGenericRXQB-OE!9208D70EC1CB
APEXMalicious
MAXmalware (ai score=85)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.39886912
AhnLab-V3Trojan/Win.OE.C5182305
McAfeeGenericRXQB-OE!9208D70EC1CB
MalwarebytesMalware.AI.1706835867
IkarusTrojan.IL.MSILZilla
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.1706835867?

Malware.AI.1706835867 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment