Categories: Malware

Malware.AI.1737126240 removal guide

The Malware.AI.1737126240 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1737126240 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup
  • CAPE detected the DarkComet malware family
  • Interacts with known DarkComet registry keys

How to determine Malware.AI.1737126240?


File Info:

name: D145CBED9924D7249FA2.mlwpath: /opt/CAPEv2/storage/binaries/79a1939905de09877638287aff8afaff4a788876d3095d62d96aa9390aeb3286crc32: B7D04CCCmd5: d145cbed9924d7249fa2d3df97076979sha1: e5a1436df52a9e997fa721a4c622cc46a1bcd716sha256: 79a1939905de09877638287aff8afaff4a788876d3095d62d96aa9390aeb3286sha512: 161da499db54b023ebce9a5c1c7883422341cf4979b802fc6b640fccd809a4b50f378417a644d525b685d4198b7c1d5be06736cfad77640600d5872c2c12980essdeep: 12288:NcTPY8CC7TOv+/vhfwO414XLV4V3vFpCs54T9s07xNaRejBIC9mUpB6KKse:aPY6TOv+/Zf44LVabyT9s07WmaClBbetype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T14C05F19BF0847A32C36B06BC4E58FACC154DBE324B6443098EB5D97FE7621E14B6452Bsha3_384: 97dc6f51b32088540416fbca8034ca767d87314c070c4d2685b936fabf03007e0b16ec065d5c521d6253c158f91fed4dep_bytes: e87c130000e995feffff8bff558bec8btimestamp: 2019-05-24 14:33:11

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft® HTML Help ExecutableFileVersion: 10.0.17134.1 (WinBuild.160101.0800)InternalName: HH 1.41LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: HH.exeProductName: HTML HelpProductVersion: 10.0.17134.1Translation: 0x0409 0x04b0

Malware.AI.1737126240 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.38237030
McAfee GenericRXAA-AA!D145CBED9924
Cylance Unsafe
Sangfor Backdoor.Win32.DarkKomet.gen
K7AntiVirus Riskware ( 0040eff71 )
Alibaba Trojan:Win32/Kryptik.2b1494cd
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_100% (W)
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.GTKG
APEX Malicious
Paloalto generic.ml
Kaspersky UDS:Backdoor.Win32.DarkKomet.gen
BitDefender Trojan.GenericKD.38237030
NANO-Antivirus Trojan.Win32.NanoBot.fqnimh
Avast Win32:Trojan-gen
Tencent Malware.Win32.Gencirc.10cfa697
Ad-Aware Trojan.GenericKD.38237030
Sophos Mal/Generic-S
Comodo .UnclassifiedMalware@0
DrWeb Trojan.DownLoader28.25731
Zillya Trojan.NanoBot.Win32.1687
TrendMicro TROJ_GEN.R002C0WKS21
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
FireEye Generic.mg.d145cbed9924d724
Emsisoft Trojan.GenericKD.38237030 (B)
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.38237030
Jiangmin Trojan.NanoBot.et
Avira TR/AD.Fynloski.pjgxe
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASMalwS.2B9EB14
Gridinsoft Ransom.Win32.Sabsik.sa
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Cerber.C3308445
BitDefenderTheta Gen:NN.ZexaF.34114.Zu1@aePdALdi
ALYac Trojan.GenericKD.38237030
VBA32 BScope.Trojan.Fuerboos
Malwarebytes Malware.AI.1737126240
TrendMicro-HouseCall TROJ_GEN.R002C0WKS21
Rising Trojan.Generic@ML.97 (RDML:WO5YsBRuI1WnUSP9+wYldA)
Yandex Trojan.NanoBot!3Cyj6riAoOI
Ikarus Trojan.Inject
Fortinet W32/Kryptik.HCIO!tr
AVG Win32:Trojan-gen
Cybereason malicious.d9924d
MaxSecure Trojan.Malware.7164915.susgen

How to remove Malware.AI.1737126240?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago