Categories: Malware

Malware.AI.617058369 (file analysis)

The Malware.AI.617058369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.617058369 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.617058369?


File Info:

crc32: 1A8DA316md5: 18fbde49a0ab47e44474c9df8a5130f4name: 18FBDE49A0AB47E44474C9DF8A5130F4.mlwsha1: d775c1f0f1d6d87d6571ec1b92ba5a693506fd32sha256: 0272153420ef69cfe27159a1c47d1ce0d11590d10eaf36f08798e12911b3d936sha512: 3853ce073cca1376223df1db5bdfacf71aeeba870fe702367f8b0f539ec42c745bd0d9d6c9660cb463fa8ab0eed70ac06cc742b099047f5d4e339610dfa7a0f5ssdeep: 24576:kLwlI55AqASQeppb6kpDjMDtRYuneIp++afjtUl2CPmLBCeI:Wu7qVppDp/M5Cue0+C2YeBvItype: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.617058369 also known as:

Bkav W32.THAfakeAntivirusJU.Heur
Elastic malicious (high confidence)
DrWeb Trojan.Fakealert.8499
Cynet Malicious (score: 100)
CAT-QuickHeal FraudTool.Security
ALYac Trojan.FakeAv.ABV
Zillya Trojan.FraudPack.Win32.13263
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
Alibaba Trojan:Win32/FraudPack.2ddfa1a3
K7GW Trojan ( 700001211 )
Cybereason malicious.9a0ab4
Cyren W32/FakeAlert.EL.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Adware.SecurityTool.AA
Zoner Probably Heur.ExeHeaderH
APEX Malicious
Avast Win32:FakeAlert-FZ [Trj]
ClamAV Win.Trojan.Fraudpack-2589
Kaspersky Trojan.Win32.FraudPack.ajsw
BitDefender Trojan.FakeAv.ABV
NANO-Antivirus Trojan.Win32.FraudPack.boims
ViRobot Trojan.Win32.A.FraudPack.1168384.A
MicroWorld-eScan Trojan.FakeAv.ABV
Ad-Aware Trojan.FakeAv.ABV
Sophos ML/PE-A + Mal/EncPk-KW
Comodo ApplicUnsaf.Win32.FraudTool.ST.~CRS@1h5u8e
BitDefenderTheta AI:Packer.42A0252B1F
VIPRE Trojan.Win32.Winwebsec.Gen (v)
TrendMicro TROJ_FAKEAV.SMD1
McAfee-GW-Edition BehavesLike.Win32.VirRansom.th
FireEye Generic.mg.18fbde49a0ab47e4
Emsisoft Trojan.FakeAv.ABV (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Rogue.Gen
Avira TR/Fraudpack.akbv
Antiy-AVL Trojan/Generic.ASMalwS.F2F1D7
Microsoft Rogue:Win32/Winwebsec
Arcabit Trojan.FakeAv.ABV
AegisLab Trojan.Win32.FraudPack.4!c
ZoneAlarm Trojan.Win32.FraudPack.ajsw
GData Trojan.FakeAv.ABV
TACHYON Trojan/W32.FraudPack.1168443
AhnLab-V3 Trojan/Win32.FakeAV.R9143
Acronis suspicious
McAfee FakeAV-KW
VBA32 Malware-Cryptor.Win32.General.4
Malwarebytes Malware.AI.617058369
Panda Adware/SecurityTool
TrendMicro-HouseCall TROJ_FAKEAV.SMD1
Rising Trojan.Generic@ML.100 (RDML:Kewg3+wtSy8LKVx3CidCcA)
Yandex Trojan.WinWebSec.Gen!Pac.5
Ikarus Trojan.Win32.FakeAV
MaxSecure Trojan.Malware.300986.susgen
Fortinet W32/FraudPackTM.A!tr.dldr
AVG Win32:FakeAlert-FZ [Trj]

How to remove Malware.AI.617058369?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago