Categories: Malware

Malware.AI.1828615990 removal tips

The Malware.AI.1828615990 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1828615990 virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1828615990?


File Info:

name: 94E24724D8DE0E738678.mlwpath: /opt/CAPEv2/storage/binaries/9697ba40968118bab3d3b4968c763640ca5c333fda807923bfdd527bedf46773crc32: 46FB22D1md5: 94e24724d8de0e738678ece1bc16e798sha1: 9eaa4ecf23dee3b26138a96bf2b6fdd8a327a5c9sha256: 9697ba40968118bab3d3b4968c763640ca5c333fda807923bfdd527bedf46773sha512: 537bb6072066cc2a83f4a7621a5bb348dae6a2efb61117bfa1edf0a94ea73798e620a039cf792ef2f20d95627d689780d70d714110795a28829994ee49808ef4ssdeep: 6144:KNy+bnr+wp0yN90QEAQaXSnRvo6Z5zfjPLXsf2ZmVQaCcHnlRHagYg+55NLKUT9Y:PMrsy90JlZ5fPhd7cHnl9LYg+ROgLWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T107840203E6D88032D9B45BB028F502831B39BDB2AE78536B2755A91A0C737D4E47677Fsha3_384: b7aa05b026d70b57ef761b5b4eef0f02562e7bb64d949c953aeabcef08430562c28b1cc95c1eb6b644ccbc29a9882383ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Malware.AI.1828615990 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Crifi.1
ClamAV Win.Malware.Doina-10001799-0
FireEye Gen:Heur.Crifi.1
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Artemis!94E24724D8DE
Malwarebytes Malware.AI.1828615990
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0059955a1 )
Alibaba TrojanDownloader:MSIL/Stealer.36d06603
K7GW Spyware ( 0059955a1 )
Cybereason malicious.f23dee
VirIT Trojan.Win32.GenusT.DNXI
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan.MSIL.Agent.gen
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Disabler.junsud
Avast Win32:TrojanX-gen [Trj]
Tencent Msil.Trojan.Redline.Gkjl
Sophos Troj/PlugX-EC
F-Secure Trojan.TR/Disabler.ocayi
DrWeb Trojan.Siggen19.32857
VIPRE Gen:Heur.Crifi.1
TrendMicro Trojan.Win32.AMADEY.YXDFWZ
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Emsisoft Gen:Heur.Crifi.1 (B)
SentinelOne Static AI – Malicious SFX
Jiangmin TrojanDownloader.Deyma.aqt
Avira TR/Disabler.ocayi
Antiy-AVL Trojan[Spy]/MSIL.RedLine
Xcitium Malware@#296hlpz2q5vnv
Microsoft Trojan:MSIL/plugx!atmn
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Win32.Trojan-Downloader.Amadey.D
Google Detected
AhnLab-V3 Trojan/Win.Evo-gen.R592059
Acronis suspicious
ALYac Gen:Heur.Crifi.1
MAX malware (ai score=80)
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDFWZ
Rising Stealer.Agent!1.E5F0 (CLASSIC)
Ikarus Trojan-Spy.MSIL.Redline
MaxSecure Trojan.Malware.8703358.susgen
Fortinet PossibleThreat
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1828615990?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago