Malware

What is “Malware.AI.1795206944”?

Malware Removal

The Malware.AI.1795206944 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1795206944 virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1795206944?


File Info:

name: B5B1626A8105224BE7FA.mlw
path: /opt/CAPEv2/storage/binaries/301b935f372da6406e40e05d9c3f70f5fe3da34245268f76f163f86df26097d3
crc32: 6D9D1A6E
md5: b5b1626a8105224be7faf9e33e56404e
sha1: c3277ab55d84ea35367549979d09384b722d0ff6
sha256: 301b935f372da6406e40e05d9c3f70f5fe3da34245268f76f163f86df26097d3
sha512: 23975020b895efec7b2725b0e84d6530f46fe3ca7e4c01860403838334c57df7504bbfbfcfaa9145738e5d84f5ba87f15c9250a196cd271a920b7e1735d321a2
ssdeep: 6144:Khy+bnr+Tp0yN90QECa1DY5R7LebT/HotPTkGyTaT26T1nfqEjPWDcgc9qaqJ5NR:/MrXy90wPefotrKtWjWIgiy5FfmIN3f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149B40213BBD4417BD8B527B058F606D30B39BCF18A78933F6246A51A1DB3780E5353A6
sha3_384: c2cfb139a7f11d4cdc7c55086a8e391655259998848983f109dcfa9582671fd8c518ca8080cd28e8b868f6797aeed3fd
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1795206944 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!B5B1626A8105
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3650714
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
AlibabaTrojanSpy:Win32/Stealer.8189118b
K7GWTrojan ( 005aad751 )
Cybereasonmalicious.55d84e
VirITTrojan.Win32.Genus.SRM
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-Spy.Redline.Ychl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
IkarusTrojan.Spy.Stealer
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.danp
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R593663
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=87)
MalwarebytesMalware.AI.1795206944
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1795206944?

Malware.AI.1795206944 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment