Malware

Malware.AI.1181837430 malicious file

Malware Removal

The Malware.AI.1181837430 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1181837430 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates a hidden or system file
  • CAPE detected the RedLine malware family

How to determine Malware.AI.1181837430?


File Info:

name: B6E3AD2B350B7085A5DA.mlw
path: /opt/CAPEv2/storage/binaries/a10ebcbea2733c89222887566de5df8f0fd17b33fb51cba30d7adb78deb1c796
crc32: 86F8DCC8
md5: b6e3ad2b350b7085a5da0b1c53eabc83
sha1: 299c02b97fa92acab6d3f07fa94e12fce1094ec3
sha256: a10ebcbea2733c89222887566de5df8f0fd17b33fb51cba30d7adb78deb1c796
sha512: 2b468bccdc9f41bcf22ce7e61620a1f167028318d77f3dc01563994cbf4dcb3ba5b4bc0be5f451a217aa2efe5040749849eba36f59b19035ec80811e86295d0d
ssdeep: 98304:O5aq7fFO8TiAEP24g73Ng8F+GJV0/ozJWw09Fkk82NrKe6DD7pT5n4t5qG:g77F5mAV73Ng89V0/ozJWwaFkeiG5x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA56D012520377B3C07A403F4157D276897E9EB91B0FC2C38B9B78955B326D27336AA9
sha3_384: 1343c71e5869f3d54423da39e91076d2e1d0810d20eaf724852d4945f0cd47abbb0a7bbe68fbfcb4e0f3806e6840e292
ep_bytes: e8ff030000e97afeffff558bec6a00ff
timestamp: 2021-09-30 01:48:57

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: 1.화룡서버접속기
FileVersion: 1.0.0.0
InternalName: 1.화룡서버접속기.exe
LegalCopyright:
LegalTrademarks:
OriginalFilename: 1.화룡서버접속기.exe
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1181837430 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Bulz.801435
FireEyeGeneric.mg.b6e3ad2b350b7085
ALYacGen:Variant.Bulz.801435
MalwarebytesMalware.AI.1181837430
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09B322
KasperskyVHO:Trojan.Win32.Blamon.gen
BitDefenderGen:Variant.Bulz.801435
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
EmsisoftGen:Variant.Bulz.801435 (B)
MAXmalware (ai score=84)
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Sabsik!ml
ZoneAlarmVHO:Trojan.Win32.Blamon.gen
GDataGen:Variant.Bulz.801435
McAfeeGenericRXAA-AA!B6E3AD2B350B
VBA32Malware-Cryptor.Inject.gen
CylanceUnsafe
APEXMalicious
RisingMalware.Heuristic!ET#75% (RDMK:cmRtazrkpNqSY23q/2hC1POwgAgt)
FortinetW32/PossibleThreat
AVGWin32:Malware-gen

How to remove Malware.AI.1181837430?

Malware.AI.1181837430 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment