Malware

Malware.AI.1726815625 (file analysis)

Malware Removal

The Malware.AI.1726815625 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1726815625 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1726815625?


File Info:

name: 178CD80D1A19D40E276C.mlw
path: /opt/CAPEv2/storage/binaries/cdb0d194ebb39e3dbfb3d3c0df9e47e40de1f6233feb6ddd395c36dc09b784e4
crc32: 5B5D46C9
md5: 178cd80d1a19d40e276c6fff24133604
sha1: c57016e4d57ce325ed995eaa81de5fe5ef4e6395
sha256: cdb0d194ebb39e3dbfb3d3c0df9e47e40de1f6233feb6ddd395c36dc09b784e4
sha512: 8c58c785534f651305df362454f49f6a3726dd5955a22d98de697687604d3a32b1054cce05bfa6c78d118bc91f1bf3c00a2895b41449b23b1de1285624dcfa77
ssdeep: 3072:CqdwPlzvcvqgP6tbaNK+yyv4OF/qGWELzsNtp9qIWHFZbEd:1qPlzvcvqgP6VANEUMtp9qPF+
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18CF37C68BD9ACC6FD4972774C8F687BB7D38A5C00B178B239424C836CAE37A515D434A
sha3_384: 8765b6c2d9a93831bf6cdf8493514ca0bdc1eaae4c2b56fcec6763c3e54c94377fbf898f865bdc28d4068294cefd2b8a
ep_bytes: 83ec0cc705e4e0410000000000e8ee6a
timestamp: 2012-01-17 23:50:33

Version Info:

0: [No Data]

Malware.AI.1726815625 also known as:

MicroWorld-eScanTrojan.GenericKD.61050734
ALYacTrojan.GenericKD.61050734
CylanceUnsafe
ZillyaTrojan.ColoredLambert.Win32.29
SangforTrojan.Win32.Coloredlambert.V6kk
K7AntiVirusTrojan ( 005883921 )
AlibabaTrojan:Win32/ColoredLambert.6d8f518a
K7GWTrojan ( 005883921 )
Cybereasonmalicious.4d57ce
SymantecTrojan.Corentry
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/ColoredLambert.B
Paloaltogeneric.ml
ClamAVWin.Trojan.Mikey-9958102-0
KasperskyVHO:Trojan.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.61050734
NANO-AntivirusTrojan.Win32.ColoredLambert.jqtmsr
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cf9109
Ad-AwareTrojan.GenericKD.61050734
EmsisoftTrojan.GenericKD.61050734 (B)
DrWebTrojan.Siggen16.37206
VIPRETrojan.GenericKD.61050734
TrendMicroTROJ_GEN.R002C0OGR22
McAfee-GW-EditionGenericRXQB-XB!178CD80D1A19
FireEyeTrojan.GenericKD.61050734
SophosMal/Generic-S
GDataTrojan.GenericKD.61050734
AviraTR/ColoredLambert.tyeeo
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.7C2A
ArcabitTrojan.Generic.D3A38F6E
ViRobotTrojan.Win32.Z.Coloredlambert.168453
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C4658190
McAfeeGenericRXQB-XB!178CD80D1A19
VBA32Trojan.Agent
MalwarebytesMalware.AI.1726815625
TrendMicro-HouseCallTROJ_GEN.R002C0OGR22
RisingBackdoor.Fluxwire!1.D6D0 (CLASSIC)
YandexTrojan.Agent!JejXqtpg8sE
IkarusTrojan.Win32.Turla
MaxSecureTrojan.Malware.109653022.susgen
FortinetW32/ColoredLambert.B!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1726815625?

Malware.AI.1726815625 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment