Malware

Malware.AI.1838415756 removal tips

Malware Removal

The Malware.AI.1838415756 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1838415756 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1838415756?


File Info:

name: 967D566AB27CFFC17902.mlw
path: /opt/CAPEv2/storage/binaries/ad49155a69ca09a3668d9c5f0e9210bea97888c52b983758317e78e531d9f5af
crc32: 260CE3A2
md5: 967d566ab27cffc1790246fcc37a0469
sha1: f44b84cdec08dddd013391c4d39ffa63240eadb2
sha256: ad49155a69ca09a3668d9c5f0e9210bea97888c52b983758317e78e531d9f5af
sha512: a01fe0252a30fbe768b5c53851e7da3094cdd1c963ff3d5dd52f39ead9ef2638fe0fcbbbcd6dfaa96955e53f309d4affa4012921994f642d2a0d52e5e92c0682
ssdeep: 6144:Kry+bnr+Dp0yN90QEqG0aDfXXbd1ZCekF0lSt2jIU5F1xVSum2PFulXWsJSW:RMrTy90dDf73O0l0i5F1xHFkGMSW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6840212A7D98176EDB51BB05CF602C30B357CE29838826B6745985E0DF2590AA32B7F
sha3_384: f980b2931f177d98a97e873fa482aae379887a6d1dc3524dd27d571a6427ceba78d37668d786371dec88ee82a0f9be63
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1838415756 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
MalwarebytesMalware.AI.1838415756
ZillyaTrojan.Agent.Win32.3634157
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
AlibabaTrojanSpy:Win32/Stealer.ac5878ea
K7GWTrojan ( 005aad751 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Crifi.1
VirITTrojan.Win32.Genus.SQO
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
ViRobotTrojan.Win.Z.Phonzy.399872
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan-Spy.Redline.Uimw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
JiangminTrojanSpy.MSIL.danc
AviraTR/Disabler.ocayi
MAXmalware (ai score=87)
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:MSIL/plugx!atmn
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataWin32.Trojan-Downloader.Amadey.D
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R592303
Acronissuspicious
McAfeeArtemis!967D566AB27C
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1838415756?

Malware.AI.1838415756 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment