Malware

Should I remove “Malware.AI.1813455715”?

Malware Removal

The Malware.AI.1813455715 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1813455715 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Created a process from a suspicious location
  • A script process created a new process

How to determine Malware.AI.1813455715?


File Info:

name: CB8165C767EFA9AA5E5E.mlw
path: /opt/CAPEv2/storage/binaries/17015de94596b27f741e23e8b47266e808ec7b192f1cae686f2e4e8abd70d4f3
crc32: 2E7B9E5E
md5: cb8165c767efa9aa5e5ec0fa545fc838
sha1: f71f3f27e0c1ae96b173ba7dddb18a6c3ebfebd6
sha256: 17015de94596b27f741e23e8b47266e808ec7b192f1cae686f2e4e8abd70d4f3
sha512: a17d2a161aa4037d37f7ce0dcbbfe7744d778fdcd1481555f4445297fb374977b24b3ae279ec6be0b61722a42e85a63eaa051b5c5fd764255f1a922ef2be1e29
ssdeep: 24576:M20gPgFKssYQxAVBbIcXosWpULwi8ZkCOG/hS:1K6xAjIEZLjIhS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16415126236D0C032E46315719DF8A672EA79BC346775A68FB7900B1E3F35AA18326743
sha3_384: 0424c3bc54393ed6741db147bdf85caa9332144d2046b442ba540cdf4867406e2d2a4561ca331edacad3c684d9b7f0c2
ep_bytes: e885630000e978feffff8bff558bec56
timestamp: 2014-12-02 10:07:30

Version Info:

0: [No Data]

Malware.AI.1813455715 also known as:

LionicTrojan.Win32.Stealer.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.cb8165c767efa9aa
McAfeeArtemis!CB8165C767EF
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderTrojan.GenericKDZ.81143
K7GWTrojan ( 0058b06b1 )
K7AntiVirusTrojan ( 0058b06b1 )
ArcabitTrojan.Generic.D13CF7
SymantecTrojan.Gen.2
ESET-NOD32a variant of Generik.JHCJNBP
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Spy.Win32.Stealer.akkd
AlibabaTrojanSpy:Win32/Stealer.74634d8f
MicroWorld-eScanTrojan.GenericKDZ.81143
EmsisoftTrojan.GenericKDZ.81143 (B)
DrWebTrojan.Siggen15.52798
McAfee-GW-EditionBehavesLike.Win32.Coinminer.cc
SophosMal/Generic-S
IkarusTrojan.Inject
WebrootW32.Trojan.Gen
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmTrojan-Spy.Win32.Stealer.akkd
GDataTrojan.GenericKDZ.81143
ALYacTrojan.GenericKDZ.81143
MalwarebytesMalware.AI.1813455715
TencentWin32.Trojan-spy.Stealer.Taon
MAXmalware (ai score=88)
Cybereasonmalicious.7e0c1a
PandaTrj/CI.A

How to remove Malware.AI.1813455715?

Malware.AI.1813455715 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment