Malware

Malware.AI.1828504509 removal guide

Malware Removal

The Malware.AI.1828504509 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1828504509 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.1828504509?


File Info:

name: 46FB810CB9BAF61ADD4A.mlw
path: /opt/CAPEv2/storage/binaries/d85e57fbbdf04ac565fdb61ed34ce62bcaf20fe74b5e7a2677429d9b3216878a
crc32: 41387BEC
md5: 46fb810cb9baf61add4aee49fdfc7835
sha1: 1ea802fcfda195f916683a14db344fd6dea8cc3e
sha256: d85e57fbbdf04ac565fdb61ed34ce62bcaf20fe74b5e7a2677429d9b3216878a
sha512: b821da63edbd4c92ddaca7f2a323d48780b5b8b01d1c740d138e0da80c96afc7fd825a5614bd7d729f09d651acb23b3d75416d2f0f127625b8c293f563d58a29
ssdeep: 12288:2helfdaoNaWmEwa+8NLwS/Y5kdgoSqoKf:+elFaGmPabtY5SSZKf
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C9412C6FA41C576E31831FB76946F72B5202E35AB7B4C05FBE45C912370A48B21BA72
sha3_384: 7ff94ca215573283c10b33aa7b292a8ddc9671c5cc191b12c9c2cb30b53916669829b8e36741e77b7b44fceec0cbd490
ep_bytes: 41554803d1f7d38becf7d9f7d383c4c0
timestamp: 2008-10-04 21:46:32

Version Info:

0: [No Data]

Malware.AI.1828504509 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Winlock.2741
MicroWorld-eScanGen:Variant.Razy.49604
FireEyeGeneric.mg.46fb810cb9baf61a
ALYacGen:Variant.Razy.49604
CylanceUnsafe
VIPREPacked.Win32.PWSZbot.gen (v)
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0055dd191 )
AlibabaRansom:Win32/LockScreen.41357189
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.5ADA6F9D1F
VirITTrojan.Win32.Winlock.EBL
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.LFQ
TrendMicro-HouseCallMal_Kryptik-3
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.49604
NANO-AntivirusTrojan.Win32.Gimemo.ilnwy
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:MalOb-FT [Cryp]
TencentWin32.Trojan.Generic.Pftr
Ad-AwareGen:Variant.Razy.49604
EmsisoftGen:Variant.Razy.49604 (B)
ZillyaTrojan.Kryptik.Win32.934646
TrendMicroMal_Kryptik-3
McAfee-GW-EditionBehavesLike.Win32.Picsys.gh
SophosMal/Generic-R + Mal/FakeAV-BW
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.49604
JiangminTrojan/Gimemo.elb
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.192A228
GridinsoftRansom.Win32.Zbot.sa
ViRobotTrojan.Win32.A.Gimemo.349696.A
MicrosoftRansom:Win32/LockScreen.AO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!46FB810CB9BA
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.1828504509
APEXMalicious
RisingRansom.LockScreen!8.83D (CLOUD)
IkarusTrojan.Win32.Crypt
FortinetW32/Kryptik.NAS!tr
AVGWin32:MalOb-FT [Cryp]
PandaTrj/CI.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1828504509?

Malware.AI.1828504509 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment