Malware

Malware.AI.1986853314 malicious file

Malware Removal

The Malware.AI.1986853314 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1986853314 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity contains more than one unique useragent.
  • Attempts to modify proxy settings

How to determine Malware.AI.1986853314?


File Info:

name: 24E45DC5D4C86ABF6962.mlw
path: /opt/CAPEv2/storage/binaries/e69fafa31129361b317b93fd63928416ab0aa9b12ca1400b066bf386f2fc5951
crc32: 385082DE
md5: 24e45dc5d4c86abf696217dcdd6dac37
sha1: b77b323633b8b0ec91612d8f17d3d26ca33f538f
sha256: e69fafa31129361b317b93fd63928416ab0aa9b12ca1400b066bf386f2fc5951
sha512: 1c911429718d901c112f7b09dfaa2dcc964918b976b559073e04639c6c22595d4d5f6ce2edd1cf014d9b2d9f2a358209f6715f6ddc2787df1fa9c1861bf64d8b
ssdeep: 49152:QmJ/bGmxRFy04S3Py6+zUgWqinEgShHDTtVwUCYGAQ2t1ksSVT1YRv+t5kqBXLF5:N/bpDFyjSWzUgW5EzHDTnrD1wOkKOb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105E53308B13C8257D4EB9734821EDA361B83EC82FB7475447DABA4CEDEA135B45912B3
sha3_384: f2cdbb52c89458e4cb8edd7af28e4bb2be16e09c82f09ebc0e31b4ebd68fcb9ce7c27627e7313a85d36be4a99bd29c24
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2022-02-02 06:48:10

Version Info:

FileVersion: 1.0.0.0
FileDescription: 进程启动器
ProductName: 进程启动器
ProductVersion: 1.0.0.0
CompanyName: 进程启动器
LegalCopyright: 进程启动器 版权所有
Comments: 进程启动器
Translation: 0x0804 0x04b0

Malware.AI.1986853314 also known as:

LionicTrojan.Win32.Convagent.a!c
Elasticmalicious (high confidence)
DrWebTool.NSudo.1
MicroWorld-eScanTrojan.GenericKD.38999429
FireEyeGeneric.mg.24e45dc5d4c86abf
CAT-QuickHealRansom.Genasom.16527
ALYacTrojan.GenericKD.38999429
CylanceUnsafe
SangforTrojan.Win32.Agent.aa
K7AntiVirusAdware ( 005848221 )
AlibabaTrojanDownloader:Win32/FlyStudio.da630378
K7GWAdware ( 005848221 )
Cybereasonmalicious.633b8b
BitDefenderThetaGen:NN.ZexaF.34232.9A0ba8a9Tkfb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002C0WBI22
Paloaltogeneric.ml
ClamAVWin.Malware.Generic-9820446-0
KasperskyHEUR:Trojan-Downloader.Win32.Convagent.gen
BitDefenderTrojan.GenericKD.38999429
AvastFileRepMalware
TencentTrojan.Win32.Convagent.16000251
Ad-AwareTrojan.GenericKD.38999429
ComodoApplicUnwnt@#3mji6qxt75eb8
ZillyaDownloader.Convagent.Win32.1127
TrendMicroTROJ_GEN.R002C0WBI22
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftTrojan.GenericKD.38999429 (B)
GDataWin32.Trojan.PSE.5LSHNI
JiangminTrojanDownloader.Convagent.ba
AviraHEUR/AGEN.1207519
Antiy-AVLTrojan/Generic.ASCommon.FA
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Fragtor.3102208
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4731658
Acronissuspicious
McAfeeGenericRXAA-AA!24E45DC5D4C8
MAXmalware (ai score=81)
VBA32BScope.Trojan.Downloader
MalwarebytesMalware.AI.1986853314
APEXMalicious
RisingTrojan.Tiggre!8.ED98 (CLOUD)
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetRiskware/FlyStudio
AVGFileRepMalware
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1986853314?

Malware.AI.1986853314 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment