Malware

Malware.AI.1737881736 removal tips

Malware Removal

The Malware.AI.1737881736 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1737881736 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1737881736?


File Info:

name: 18CF7E48073755D24402.mlw
path: /opt/CAPEv2/storage/binaries/d16d72ff84e9169242a9cdb594a614063b4fa189d6b48137dee423cc67e43a9b
crc32: A1E413BF
md5: 18cf7e48073755d244029e208530ac6a
sha1: 0ab2b392298b9abeb4cfd95029c5753bfe85976a
sha256: d16d72ff84e9169242a9cdb594a614063b4fa189d6b48137dee423cc67e43a9b
sha512: f3802d674ebc740d3c9498068d47039335aba7d2efc9f91ace59093abf78591bf5842df09649e29accb99d43b4dd4ad442abe7fa68ff7d3903c08510aa7dec53
ssdeep: 3072:wfUaDdXWWusQymdFdapGhf0RyR1qPF/njjC6tQV1xVyLZ+UJdUhKxorMdcb56tpN:w/dmWcdRhf2yR1YxY1ryLgUJqhKirEBc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11A04019FB59DA43AC1F2D17C4D110ABB263F218DFB39894A081DBE693DDDA76C29D010
sha3_384: 1b303b2f3cc36ac60d80f246a78acad1608aba528a8e6400195f65e4613141883a975b943723de16da7250a89ad300e0
ep_bytes: 60be00b044008dbe0060fbff5783cdff
timestamp: 2005-12-19 17:55:50

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер переноса файлов и параметров
FileVersion: 5.1.2600.5512 (xpsp.080413-2105)
InternalName: MigWiz
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: MigWiz.Exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Malware.AI.1737881736 also known as:

BkavW32.MosquitoQKB.Fam.Trojan
LionicTrojan.Win32.Generic.lh2q
Elasticmalicious (moderate confidence)
DrWebTrojan.MulDrop1.64009
MicroWorld-eScanGen:Heur.VIZ.2
FireEyeGeneric.mg.18cf7e48073755d2
CAT-QuickHealTrojan.Ramnit.A.mue
McAfeeGenericRXAA-AA!18CF7E480737
CylanceUnsafe
VIPREGen:Heur.VIZ.2
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( f1000f011 )
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.807375
BitDefenderThetaGen:NN.ZexaF.34606.lmKfaWm0eOic
VirITWorm.Win32.Generic.GHY
CyrenW32/S-a84f9024!Eldorado
SymantecW32.SillyDC
ESET-NOD32a variant of Win32/Kryptik.KDX
APEXMalicious
TrendMicro-HouseCallTROJ_SPYEYE.SMEP-R12
ClamAVWin.Trojan.Ramnit-2008
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.2
NANO-AntivirusTrojan.Win32.AutoRun.cxytjh
SUPERAntiSpywareHeur.Agent/Gen-StaticIcon
AvastWin32:Evo-gen [Trj]
RisingTrojan.Kryptik!1.ACA8 (CLASSIC)
Ad-AwareGen:Heur.VIZ.2
EmsisoftGen:Heur.VIZ.2 (B)
ComodoTrojWare.Win32.Lebeg.WJOD@5csyki
BaiduWin32.Worm.Autorun.h
ZillyaTrojan.Generic.Win32.216697
TrendMicroTROJ_SPYEYE.SMEP-R12
McAfee-GW-EditionBehavesLike.Win32.Picsys.cc
Trapminemalicious.moderate.ml.score
SophosML/PE-A + Troj/Kryptik-RR
SentinelOneStatic AI – Malicious PE
GDataGen:Heur.VIZ.2
JiangminTrojan.Generic.bvfto
GoogleDetected
AviraTR/Dropper.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.69
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.VIZ.2
ViRobotBackdoor.Win32.Shiz.462848[UPX]
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Zbot.R2835
Acronissuspicious
VBA32Trojan.Agent.0443
ALYacGen:Heur.VIZ.2
TACHYONTrojan/W32.Krap.275968.H
MalwarebytesMalware.AI.1737881736
TencentTrojan.Win32.Lebag.bhv
YandexTrojan.Kryptik!sco37wss+x4
IkarusVirus.Win32.Virtob
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1737881736?

Malware.AI.1737881736 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment