Malware

What is “Malware.AI.1730426194”?

Malware Removal

The Malware.AI.1730426194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1730426194 virus can do?

  • Unconventionial language used in binary resources: Portuguese
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1730426194?


File Info:

name: 92BFE12D817FDEED45A4.mlw
path: /opt/CAPEv2/storage/binaries/4001e161acde8c7f1ef08123a6fe602d047ede1318f81a08ae808bffe2db0d27
crc32: D9C3AE08
md5: 92bfe12d817fdeed45a4ae5cc540cc6d
sha1: 448e726786047983f592937a23fe314e38b830aa
sha256: 4001e161acde8c7f1ef08123a6fe602d047ede1318f81a08ae808bffe2db0d27
sha512: ef8164a0db9843434a05b72183575be7280d51823225f24238a50087d3ac93039c44f483b08f6abbd0d39d1fc6496b920c5451951beb7e34fed2beee91b65f93
ssdeep: 384:cQMh6r0NzKIG01iBihQtwaMB6IGJ00f3cehIGSJUX1VFT:Mgr0NhS/q9BwJB3cX501DT
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FD827D0E9767851BEFC507709BA3ED39643FBD32710AB913E780251429B4913ECA19BB
sha3_384: 33b20cde7ef2cb1e0b1dddc95372265a5411e8ff7a15cc86979011ae9c440e90cfd253b53283b27f72dceeb19920b01f
ep_bytes: 00000000000000000000000000000000
timestamp: 2008-11-26 00:11:04

Version Info:

ProductName: Project1
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Project1
OriginalFilename: Project1.exe
Translation: 0x0409 0x04b0

Malware.AI.1730426194 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.kYLC
DrWebBackDoor.Poison.1153
FireEyeGeneric.mg.92bfe12d817fdeed
CylanceUnsafe
ZillyaBackdoor.Poison.Win32.57650
SangforTrojan.Win32.Generic.1703523
AlibabaVirTool:Win32/CeeInject.f1902481
CrowdStrikewin/malicious_confidence_100% (D)
VirITTrojan.Win32.Agent_r.HR
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32a variant of Generik.NJDAEBR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Dropper.Hydracrypt-9875071-0
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Kolabc.lzqa
AvastWin32:Agent-ADDY [Trj]
TencentWin32.Trojan.Generic.Umhl
TACHYONBackdoor/W32.Poison.18432.G
ComodoBackdoor.Win32.Poison.~ZAR@4xm2a
F-SecureTrojan.TR/Crypt.XPACK.Gen
McAfee-GW-EditionBackDoor-DKI.gen.w
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Suspicious PE
JiangminBackdoor/PoisonIvy.ddl
WebrootW32.Malware.Gen
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwFH.3305
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftVirTool:Win32/CeeInject.gen!J
CynetMalicious (score: 100)
AhnLab-V3Win32/IRCBot2.worm.Gen
Acronissuspicious
McAfeeBackDoor-DKI.gen.w
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1730426194
RisingTrojan.Win32.Nodef.kge (CLASSIC)
YandexBackdoor.Poison!LMbLUfo1KZU
IkarusVirTool.Win32.CeeInject
MaxSecureTrojan.Malware.4333486.susgen
AVGWin32:Agent-ADDY [Trj]
Cybereasonmalicious.786047
PandaGeneric Malware

How to remove Malware.AI.1730426194?

Malware.AI.1730426194 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment