Malware

Malware.AI.1839928689 (file analysis)

Malware Removal

The Malware.AI.1839928689 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1839928689 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Malware.AI.1839928689?


File Info:

name: 2442A8247F0E2C65A176.mlw
path: /opt/CAPEv2/storage/binaries/1d8a754078a2f35506fab2c5a2b3916d7470eca379fe203dd59c77076fa4861d
crc32: 2755DA08
md5: 2442a8247f0e2c65a176564da465769d
sha1: b1351bff8f18d8352f402cf5aa96e1ca662b9eb9
sha256: 1d8a754078a2f35506fab2c5a2b3916d7470eca379fe203dd59c77076fa4861d
sha512: a249c4c86e4adbc3ad7e4cd5d077453226c2a06fd1868bd34ff821fc95cd10c332b355dde9f4bd048992f7dcb0e3118be1e11aaabe519f246e4a3a633a0f3933
ssdeep: 24576:xwo8lccFKN5j/6RY87wTAJmzI123RcMn+Al5:x8Rml/6B7rmh3RcM+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E4533F5C45AB1B0F40B1EF07B6C28A25800D71263A95D47A7B85AEE5C4FB763026FB4
sha3_384: a5e61046ddffc5087c9168f41286adfcf98049ad7ac07aa5266fa208242d3edf232a915f47555ccc52922e6ce15c484a
ep_bytes: eb08006e03000000000060e800000000
timestamp: 2022-08-28 16:49:47

Version Info:

0: [No Data]

Malware.AI.1839928689 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
FireEyeGeneric.mg.2442a8247f0e2c65
McAfeeGenericRXMR-KT!255A1CE09475
MalwarebytesMalware.AI.1839928689
SangforSuspicious.Win32.Save.ins
K7AntiVirusTrojan ( 0052ab361 )
AlibabaPacked:Win32/EnigmaProtector.1d172650
K7GWTrojan ( 0052ab361 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34606.kzW@aSDxDTg
CyrenW32/Trojan.FFG.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
ZonerProbably Heur.ExeHeaderL
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan.Win32.Convagent.gen
AvastWin32:Evo-gen [Trj]
TrendMicroTROJ_GEN.R002C0PHS22
McAfee-GW-EditionBehavesLike.Win32.Flyagent.tc
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.53D2
MicrosoftTrojan:Win32/Wacatac.B!ml
ViRobotTrojan.Win32.Z.Agent.1213440.C
GDataWin32.Trojan.PSE.1L0J4MO
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.R329297
Acronissuspicious
VBA32TrojanDropper.Convagent
TrendMicro-HouseCallTROJ_GEN.R002C0PHS22
RisingTrojan.Convagent!8.12323 (CLOUD)
IkarusTrojan-Dropper.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
Cybereasonmalicious.f8f18d
PandaTrj/Genetic.gen

How to remove Malware.AI.1839928689?

Malware.AI.1839928689 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment