Malware

About “Malware.AI.1868998859” infection

Malware Removal

The Malware.AI.1868998859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1868998859 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • A script process created a new process
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1868998859?


File Info:

name: 959A6E675F0720FED6E6.mlw
path: /opt/CAPEv2/storage/binaries/9fee63b5dd23b7559d7738404c5de686b918ba84313db358c447485a79ca6444
crc32: 158DD1FD
md5: 959a6e675f0720fed6e657afc3d57cdb
sha1: cf61704570abf620bba77889967d8c9bdf391a64
sha256: 9fee63b5dd23b7559d7738404c5de686b918ba84313db358c447485a79ca6444
sha512: 289fa38625a4127697adee220891fac5917c39a919f77cd05fa70c112d96223afcf650429e585bd9cecb14af6a06d2c9df043f83d762d9a9153dabd9ece107aa
ssdeep: 12288:1sDx1/FeEz/4OdFKkqVbfbrxVgA7tc+S+Qg:Gx1/FeEz/4YFzqxhVFtcF+T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18FB4BED1D78181A8E86A9F38523A9C774577AEBEACBC654A150DB2203F772C31077D0B
sha3_384: 734e94169dacdbb561aa9d6d533317492d68753da994c3a83b93eb59d6b1866f2a1eddab4b5a584078b1eb2654b7f756
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Malware.AI.1868998859 also known as:

DrWebTrojan.Siggen16.153
MicroWorld-eScanTrojan.GenericKD.47588052
FireEyeTrojan.GenericKD.47588052
McAfeeArtemis!959A6E675F07
CylanceUnsafe
K7AntiVirusTrojan ( 0058b8331 )
K7GWTrojan ( 0058b8331 )
Cybereasonmalicious.75f072
CyrenW32/Injector.ARL.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.EQSC
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.anykw
BitDefenderTrojan.GenericKD.47588052
AvastWin32:PWSX-gen [Trj]
Ad-AwareTrojan.GenericKD.47588052
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.hc
EmsisoftTrojan.GenericKD.47588052 (B)
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan-Stealer.FormBook.14BTWQ
JiangminTrojan.Inject.cbnf
WebrootW32.Trojan.Dropper
AviraTR/Injector.zucfb
MAXmalware (ai score=88)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D622D4
ViRobotTrojan.Win32.Z.Androm.517120
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4818465
VBA32TrojanSpy.Noon
ALYacTrojan.GenericKD.47588052
MalwarebytesMalware.AI.1868998859
APEXMalicious
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AQQ!tr
AVGWin32:PWSX-gen [Trj]
PandaTrj/CI.A

How to remove Malware.AI.1868998859?

Malware.AI.1868998859 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment