Malware

What is “Malware.AI.195231732”?

Malware Removal

The Malware.AI.195231732 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.195231732 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Created a process from a suspicious location
  • A script process created a new process

How to determine Malware.AI.195231732?


File Info:

name: BD9B74EB3E8AB7008543.mlw
path: /opt/CAPEv2/storage/binaries/165a04d91988d531032806893c9b1616109ecdcf6395c76f68294c61d8e79f36
crc32: 00856E74
md5: bd9b74eb3e8ab700854337e214420448
sha1: 9d3e183a79ec5bbecbb40f9ef4bb9036ec5d042e
sha256: 165a04d91988d531032806893c9b1616109ecdcf6395c76f68294c61d8e79f36
sha512: cd5a987be81fb42271172d7d108fd87dee454e74ccfd5a2ecdb23c36b5abeee271f01ff5be209bfe5d6a316e2a6036c4734104c9e4a4ac8cea0ae73dab564ca6
ssdeep: 12288:0Qnk3GDYKGcblwtX+t4Y8I9pi5+pYaWZnHHpuneUWj3axLwB6lY0HhMRz+KOGRxz:IAOcZwXY45+pSHAnVwB630zfRx/1n5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F050202BAD5C8B2E432193256397B156D3C7C201F24DE6FA3E46D6EDE30491A635FA3
sha3_384: 385da8d29940eacd8ee8fe50d97c5f258aad3a694965b58c966562d01b86e7926e280b66c958eb81933e3226d1349045
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Malware.AI.195231732 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.38200218
FireEyeGeneric.mg.bd9b74eb3e8ab700
CAT-QuickHealTrojan.Multi
McAfeeRDN/Generic
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/PowerShell.3a851b34
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.a79ec5
CyrenW32/S-536dd2d1!Eldorado
SymantecTrojan.Gen.2
TrendMicro-HouseCallTROJ_GEN.R002C0PL921
AvastWin32:Malware-gen
KasperskyTrojan.Win32.PowerShell.cyt
BitDefenderTrojan.GenericKD.38200218
TencentWin32.Trojan.Powershell.Pitv
Ad-AwareTrojan.GenericKD.38200218
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0PL921
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftTrojan.GenericKD.38200218 (B)
Paloaltogeneric.ml
GDataTrojan.GenericKD.38200218
KingsoftWin32.Troj.Generic_a.a.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D246E39A
ViRobotTrojan.Win32.Z.Agent.834472
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
VBA32Trojan.Sabsik.FL
ALYacTrojan.GenericKD.38200218
MAXmalware (ai score=84)
MalwarebytesMalware.AI.195231732
APEXMalicious
eGambitUnsafe.AI_Score_99%
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_60% (W)
MaxSecureWin.MxResIcn.Heur.Gen

How to remove Malware.AI.195231732?

Malware.AI.195231732 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment