Malware

Malware.AI.1814797452 removal guide

Malware Removal

The Malware.AI.1814797452 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1814797452 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself

How to determine Malware.AI.1814797452?


File Info:

name: B031C32FA1E820C7440E.mlw
path: /opt/CAPEv2/storage/binaries/434adc0401561fd8fd6c9f5e812634a29f560aaecfb74eab0d1313e62abdeb28
crc32: 15632E00
md5: b031c32fa1e820c7440eba4c624820f2
sha1: 19ed4664850a335995d63f4e8c1161b03a533dec
sha256: 434adc0401561fd8fd6c9f5e812634a29f560aaecfb74eab0d1313e62abdeb28
sha512: e0fbd9fb3841fcf1b0dde517e6d0a1affaf7b866ff40a39d8a24123e0f9bb74b426a846e66ca02b8a61b16477cc17b1105398c520ca5f817ff6029d71b0081e5
ssdeep: 6144:eFonyMUy9kYB4THZG+k11wNimD94PnlWgh:eLMr2T0+k13Lv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F46D522F4E0B996D0A9463F9B655BA59EF1FD316ED04D7733ACDE3D2838710880E219
sha3_384: fae66d3e5fe75f25d4d8d7d0b77a1923e8cda9a877ed769cc81d6e554972777af16d2780b58a10b4a0d3637fa5bf313f
ep_bytes: 558bec6aff68d05e41006814fc400064
timestamp: 2022-06-14 18:52:00

Version Info:

CompanyName:
FileDescription: Controls MFC Application
FileVersion: 1, 0, 0, 1
InternalName: Controls
LegalCopyright: Copyright (C) 2000
LegalTrademarks:
OriginalFilename: Controls.EXE
ProductName: Controls Application
ProductVersion: 1, 0, 0, 1
Translation: 0x0409 0x04b0

Malware.AI.1814797452 also known as:

MicroWorld-eScanTrojan.GenericKD.50458853
FireEyeGeneric.mg.b031c32fa1e820c7
McAfeeArtemis!B031C32FA1E8
K7AntiVirusTrojan ( 005565491 )
AlibabaBackdoor:Win32/Lotok.d2ef226b
K7GWTrojan ( 005565491 )
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.EGZV
TrendMicro-HouseCallTROJ_GEN.R002C0WFI22
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.Win32.Lotok.gen
BitDefenderTrojan.GenericKD.50458853
APEXMalicious
TencentWin32.Trojan.Injector.Pboj
Ad-AwareTrojan.GenericKD.50458853
EmsisoftTrojan.GenericKD.50458853 (B)
TrendMicroTROJ_GEN.R002C0WFI22
McAfee-GW-EditionBehavesLike.Win32.Dropper.tz
Trapminemalicious.high.ml.score
IkarusTrojan.Win32.Injector
GDataWin32.Trojan-Spy.Keylogger.WFMHW2
AviraTR/Injector.hjsuc
MAXmalware (ai score=86)
ArcabitTrojan.Generic.D301F0E5
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Backdoor.Farfli
ALYacTrojan.GenericKD.50458853
MalwarebytesMalware.AI.1814797452
AvastWin32:Trojan-gen
RisingTrojan.Injector!8.C4 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1814797452?

Malware.AI.1814797452 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment