Malware

What is “Malware.AI.1718894479”?

Malware Removal

The Malware.AI.1718894479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1718894479 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1718894479?


File Info:

name: D31B41E76EA3A400A389.mlw
path: /opt/CAPEv2/storage/binaries/fa2d2d8c3af81c3895a49ac6e82ef15fd8ad6e04c2d162fd748d09d367fc0aef
crc32: FDD27805
md5: d31b41e76ea3a400a38950d7efc4c758
sha1: 52189e343023b5880d7a432b860f16e4673ab091
sha256: fa2d2d8c3af81c3895a49ac6e82ef15fd8ad6e04c2d162fd748d09d367fc0aef
sha512: 0b0686a669c292cd7cc83bfd564b3998b6c0d3a2792fcd6e269735a9cf034456bb3e9ad38a5739c12a81e0442cef972f51a026419ecec7df979e8f4deb8ef8a0
ssdeep: 12288:f0D81EUkq/Ee7ZWuZWXBsR4xW4HZYBlMnaCd0uI+EWEtCzTjelQ:M4iU/DNWu7R4E4HZTNI+BMCzTjelQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T127E49E966CF4F897C45172F3F1DB69C10C1AE6275EB0BF241A8ACA6D830F9487D4C626
sha3_384: 76ece6d3c73eff909b4a9e2a5062f200f369e10fb331a004531ffccc7422f4936a4d8700916adcd3aa8c30ab766a39dd
ep_bytes: eb02c43d50eb02bd18e81a000000eb04
timestamp: 2011-03-15 04:06:07

Version Info:

0: [No Data]

Malware.AI.1718894479 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.67408986
FireEyeGeneric.mg.d31b41e76ea3a400
McAfeeArtemis!D31B41E76EA3
Cylanceunsafe
SangforTrojan.Win32.Agent.V0gg
K7AntiVirusTrojan ( 00528c9a1 )
AlibabaPacked:Win32/Obsidium.2bb9bc7a
K7GWTrojan ( 00528c9a1 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.36250.PqZ@aKDxlTpb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.AW
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.67408986
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Xfow
EmsisoftTrojan.GenericKD.67408986 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
VIPRETrojan.GenericKD.67408986
McAfee-GW-EditionBehavesLike.Win32.Generic.jc
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.SOIR2B
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.rsrc
ArcabitTrojan.Generic.D404945A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bifrose.C91643
MAXmalware (ai score=87)
VBA32BScope.Trojan.APosT
MalwarebytesMalware.AI.1718894479
ZonerProbably Heur.ExeHeaderL
TrendMicro-HouseCallTROJ_GEN.R002H07F623
RisingTrojan.Generic@AI.100 (RDML:ukmq/P+lp5zqlDph6b/SUg)
IkarusTrojan.Win32.Obsidium
FortinetW32/PossibleThreat
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1718894479?

Malware.AI.1718894479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment