Malware

Should I remove “Malware.AI.1811302053”?

Malware Removal

The Malware.AI.1811302053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1811302053 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Detects Bochs through the presence of a registry key

How to determine Malware.AI.1811302053?


File Info:

name: 48B2A57B467279B6F998.mlw
path: /opt/CAPEv2/storage/binaries/c55c259afe5ae481dd9b81d7eb325bcd008e03869b5d4805b19776fd3cb04242
crc32: C9BC42C2
md5: 48b2a57b467279b6f99819db2288f3a2
sha1: f29eb4aa91345240d49e5099df4c4c2bdd688b99
sha256: c55c259afe5ae481dd9b81d7eb325bcd008e03869b5d4805b19776fd3cb04242
sha512: 112f773377f1ba67a92b7b2756df491e867709742c60afc0f7d67eaca13a70bf49004cddb77f795bc9bac365833096cb62ebd417a053fe28bef0e90379c7e4ea
ssdeep: 49152:2F5Fa9bGGnM40gFfqM+gigGR3zebe1wjDvioRToKWWbGxqNi8/4x:2CqGMCMrIu/xqNwx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1E59C75369A803BD2620DB0997DD6AAD06DBD305E71448BABC43B2D1AF08C35531EEF
sha3_384: 345dd96520f96f288a21981c8cb44887454732e6d4f3308040cb4e5c75c681d57efb7d22b6986988ca27c783f1f6648c
ep_bytes: e8a6060000e98efeffffff2598b25100
timestamp: 2017-10-26 12:21:40

Version Info:

CompanyName: READNFO KEYGEN
FileDescription: Installs
FileVersion: 12
InternalName: 1.exe
LegalCopyright: Copyright (C) 2018 READNFO KEYGEN
OriginalFileName: 1.exe.exe
ProductName: PROMT Dict Collections READNFO KEYGEN
ProductVersion: 12
Translation: 0x0419 0x04b0

Malware.AI.1811302053 also known as:

BkavW32.AIDetect.malware2
FireEyeGeneric.mg.48b2a57b467279b6
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 005638b11 )
K7AntiVirusTrojan ( 005638b11 )
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Trojan.Generic-6664545-0
SophosGeneric PUA PC (PUA)
ZillyaAdware.Agent.Win32.142320
WebrootW32.Malware.Gen
AviraTR/CoinMiner.abgoi
MicrosoftTrojan:Win32/Dynamer!rfn
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.Generic.C2395782
VBA32Adware.OnlineGuard
MalwarebytesMalware.AI.1811302053
IkarusTrojan.Win32.Dynamer
eGambitUnsafe.AI_Score_96%
BitDefenderThetaGen:NN.ZexaF.34182.4w3@aKK7zxmk
AVGWin32:Malware-gen
Cybereasonmalicious.a91345
AvastWin32:Malware-gen

How to remove Malware.AI.1811302053?

Malware.AI.1811302053 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment