Categories: Malware

How to remove “Malware.AI.1738937773”?

The Malware.AI.1738937773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1738937773 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1738937773?


File Info:

name: 68F7FED4AAC137E0199C.mlwpath: /opt/CAPEv2/storage/binaries/c60d098f4e232364d5d5aa2f41dbf5353d96d51a0d6dfbdf1f75912aea91d479crc32: 5341C41Amd5: 68f7fed4aac137e0199cd288e905ce0csha1: 02f10367a549c5d1cc672d9e469fd642d23427fasha256: c60d098f4e232364d5d5aa2f41dbf5353d96d51a0d6dfbdf1f75912aea91d479sha512: d044c323147bf0ae0512088d26c5621fc26601e762c915623a174c53202d52f7ee24db30a1be873807c416508e381543909dacf6561b30a7836a172c95620a8fssdeep: 3072:aD5qJglJjihoL/Ngy4IFwv8LxKpzk7UQZ+EFdN7fLVDuBiqTFZrEXdJldDsS:45qJglgsSUI7QZhRDuBlTyrptype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15A049DE28253B4DCF242427DBC00C75359559DA6E190A78078B12FCD87E682F9E6BF4Esha3_384: 0cbf550ff4d4ba7b6e2e623101aeb50136d5b81ddde78b5eeab31eeaf34ee4555653e2f783b1a7efe7838b611b27ee14ep_bytes: 6a40680010000068a08601006a00ff15timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1738937773 also known as:

Bkav W32.AIDetect.malware1
Lionic Worm.Win32.AutoRun.o!c
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner3.499
MicroWorld-eScan Gen:Variant.Downloader.126
ALYac Gen:Variant.Downloader.126
Cylance Unsafe
Zillya Worm.AutoRun.Win32.197562
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0052ca6a1 )
K7GW EmailWorm ( 0052ca6a1 )
Cybereason malicious.4aac13
BitDefenderTheta AI:Packer.10D9AA541E
Cyren W32/Kryptik.AJG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.Agent.AFG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Worm.Win32.AutoRun.pef
BitDefender Gen:Variant.Downloader.126
Avast FileRepMalware
Tencent Win32.Worm.Autorun.Wskl
Ad-Aware Gen:Variant.Downloader.126
Sophos ML/PE-A + Troj/Agent-BCGS
Comodo EmailWorm.Win32.AutoRun.KA@719dtc
TrendMicro TROJ_GEN.R002C0RL321
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
FireEye Generic.mg.68f7fed4aac137e0
Emsisoft Gen:Variant.Downloader.126 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Trojan.PSE.1707KHL
Jiangmin Worm.AutoRun.bcui
Avira TR/Crypt.XPACK.Gen
Antiy-AVL GrayWare/Win32.Agent.afg
Arcabit Trojan.Downloader.126
Microsoft Trojan:Win32/Sabsik.FL.B!ml
AhnLab-V3 Malware/Win32.RL_Generic.R295338
Acronis suspicious
McAfee GenericRXAA-AA!68F7FED4AAC1
MAX malware (ai score=86)
VBA32 BScope.Worm.Autorun
Malwarebytes Malware.AI.1738937773
TrendMicro-HouseCall TROJ_GEN.R002C0RL321
Rising Worm.Autorun!1.AFBF (CLASSIC)
Yandex Trojan.GenAsa!6D0EeHKQIts
Ikarus Virus.Win32.Heur
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AFG!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1738937773?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago