Malware

About “Malware.AI.1840859804” infection

Malware Removal

The Malware.AI.1840859804 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1840859804 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.1840859804?


File Info:

name: B8B9686098D28046976B.mlw
path: /opt/CAPEv2/storage/binaries/233c810f25ba6ba7e842caf2f83b055b5891560c07138c5d681a8dc1a2786485
crc32: 6C84ED87
md5: b8b9686098d28046976bd084bb316d8b
sha1: 2f8fca3d53a2a716ef1b0c4477ff4a65c85fded2
sha256: 233c810f25ba6ba7e842caf2f83b055b5891560c07138c5d681a8dc1a2786485
sha512: 35658815f5f7aec7913c5d44377bb549871851e3da964c6c4a112778096c545ef7f2d6218f0bca328313615661bfa8211a90d945780337a51413a32de37ff9d1
ssdeep: 1536:auZY0KkvDDcwKPKjD+VyIgfTHKHp9H0Ol27pLr7QrRZ46hY4FVovIgZU1zJ:aum0h+VyIgfOzDRZ4iYiKvKj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3E39A1525EA50ADF3A39EB19FC8F8BFD95AE737251A31F911A10B028722F40CD21776
sha3_384: 537a97c2057c7849e5110a4a199e2769e712cc844c340a83a570f6dfc6b79a5a1ae0d5eddf73e15f20d502451e878c92
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-11-23 20:37:58

Version Info:

Translation: 0x0000 0x04b0
Comments: System.Xml.ReaderWriter
CompanyName: Microsoft Corporation
FileDescription: System.Xml.ReaderWriter
FileVersion: 4.7.3056.0
InternalName: test.Exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: test.Exe
ProductName: Microsoft® .NET Framework
ProductVersion: 4.7.3056.0
Assembly Version: 0.0.0.0

Malware.AI.1840859804 also known as:

LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader26.64893
MicroWorld-eScanGen:Variant.Zusy.291746
FireEyeGeneric.mg.b8b9686098d28046
McAfeeGenericRXGI-YH!B8B9686098D2
CylanceUnsafe
ZillyaTrojan.Kryptik.Win32.1876213
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0053b0ef1 )
AlibabaTrojan:MSIL/Kryptik.53cf2644
K7GWTrojan ( 0053b0ef1 )
Cybereasonmalicious.098d28
BitDefenderThetaGen:NN.ZemsilF.34606.jm0@a0vT6Z
VirITTrojan.Win32.Dnldr26.DRZX
CyrenW32/MSIL_Troj.OM.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/Kryptik.PIH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Ursu-7488237-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Zusy.291746
NANO-AntivirusTrojan.Win32.Kryptik.hjcets
AvastWin32:MalwareX-gen [Trj]
TencentMsil.Trojan.Agent.Phqf
Ad-AwareGen:Variant.Zusy.291746
EmsisoftGen:Variant.Zusy.291746 (B)
ComodoMalware@#1g6aid4twebxr
VIPREGen:Variant.Zusy.291746
McAfee-GW-EditionGenericRXGI-YH!B8B9686098D2
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.291746
GoogleDetected
AviraHEUR/AGEN.1216594
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.3
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C3604350
Acronissuspicious
VBA32Trojan.MSIL.Agent
ALYacGen:Variant.Zusy.291746
MalwarebytesMalware.AI.1840859804
RisingTrojan.Kryptik!8.8 (TFE:C:fm3Czl2735U)
YandexTrojan.Agent!98h3PyEl/fw
IkarusTrojan-Spy.Agent
FortinetMSIL/GenKryptik.CISI!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1840859804?

Malware.AI.1840859804 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment