Malware

Malware.AI.1835236268 (file analysis)

Malware Removal

The Malware.AI.1835236268 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1835236268 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1835236268?


File Info:

name: 486F9407B4C8614A8147.mlw
path: /opt/CAPEv2/storage/binaries/441e40ec25d15887090c30bb08e3ced1128c7ae2ccbc93220c69bdd8a2ed3bc6
crc32: 8EC7A4BB
md5: 486f9407b4c8614a8147d1107d52c945
sha1: 8ead786ecaadf384ad75f1af47b0477cee94dba4
sha256: 441e40ec25d15887090c30bb08e3ced1128c7ae2ccbc93220c69bdd8a2ed3bc6
sha512: 137c89d9258832f2ab5a73b0057eb534e4388db645d5e956a40e760e12f23c8128cce83d16e9bcb9d6d02d3c2719723d478408cde7669e7399db4a65cddab1e9
ssdeep: 6144:KJy+bnr+8p0yN90QEr3rUQHTXeThpQsMyLse8mEetER8A7f3GZ+YKfY2:3MrQy90CQbetpFMyL/V1tC8+BD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17774F157B7E48072EAF52B3098F303831B36BD614DB896672784AD5F1C72690A932737
sha3_384: 926e7485b4762c45d6db5b0c3f5347e3cffc6a91eef900c89a5393748b9a759283f60f412749a7f6f4c469e8d13207fe
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1835236268 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!486F9407B4C8
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3612576
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00536d121 )
AlibabaTrojanSpy:Win32/Stealer.fba06c5e
K7GWTrojan ( 005690671 )
Cybereasonmalicious.ecaadf
VirITTrojan.Win32.Genus.RPR
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.jwunkj
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Agent.Ymhl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDGYZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.12PH8GL
JiangminBackdoor.Mokes.hou
AviraTR/AD.Nekark.rcedv
Antiy-AVLTrojan/Win32.SmokeLoader
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.Mokes.R593517
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=80)
MalwarebytesMalware.AI.1835236268
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDGYZ
RisingBackdoor.Mokes!8.619 (TFE:4:7n4IsIjnBDK)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1835236268?

Malware.AI.1835236268 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment