Malware

About “Malware.AI.2018448041” infection

Malware Removal

The Malware.AI.2018448041 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2018448041 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the shellcode patterns malware family
  • Creates a copy of itself
  • Attempts to masquerade or mimic a legitimate process or file name
  • Anomalous binary characteristics
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.2018448041?


File Info:

name: BD58AF0F4A0D4723C006.mlw
path: /opt/CAPEv2/storage/binaries/6d259ef19f214027c2d71b190070024264265efbd98993ff448c85c128df84b1
crc32: 33869330
md5: bd58af0f4a0d4723c006c7aedd5702cd
sha1: fb6252e60b9d0249415324abfc8ae505e1678c25
sha256: 6d259ef19f214027c2d71b190070024264265efbd98993ff448c85c128df84b1
sha512: 976bc050e7faff28f5c6d072fc98ddd61c92d227597609fa101b28a096a0e7d56e1b634de689dfe448bae0f2beade05b4fdd2287290adaabb83c0de7b8d5a165
ssdeep: 24576:uRmJkcoQricOIQxiZY1iaBYWDdY2dq7h9XxbRQ59PyB6r3I1I8L8R2dkKHSEo6:7JZoQrbTFZY1iaBYWDd6h9XNRAY0r3t8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10675F222F5D68077C2F322714E7AF756A6396D3A0336D29727C83D325EB05412B2972B
sha3_384: da3b5d9fcded1a0d350b73af457eee43e2289379450083308e02b00a81fde9a32792f3d2dfdf5f96a268926e016e9d27
ep_bytes: e816900000e989feffffcccccccccc55
timestamp: 2012-01-29 21:32:28

Version Info:

FileDescription:
FileVersion: 3, 3, 8, 1
CompiledScript: AutoIt v3 Script: 3, 3, 8, 1
Translation: 0x0809 0x04b0

Malware.AI.2018448041 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Autoit.m8eX
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.34018113
FireEyeGeneric.mg.bd58af0f4a0d4723
CAT-QuickHealTrojanPWS.AUTOIT.Zbot.A
SkyhighBehavesLike.Win32.Dropper.tc
McAfeeArtemis!BD58AF0F4A0D
Cylanceunsafe
ZillyaTrojan.Windef.Win32.1369
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaTrojanSpy:Win32/IRCBot.f53e2a05
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaAI:Packer.03A5176019
SymantecTrojan.Gen.MBT
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/AutoRun.IRCBot.KJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.AutoIt.av
BitDefenderTrojan.Generic.34018113
NANO-AntivirusTrojan.Script.Agent.debxax
AvastAutoIt:MalOb-CI [Trj]
TencentWin32.Trojan-Spy.Autoit.Ekjl
SophosMal/Generic-S
F-SecureTrojan.TR/Dropper.Gen
DrWebBackDoor.Blackshades.17
VIPRETrojan.Generic.34018113
TrendMicroTROJ_GEN.R002C0GKC23
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Generic.34018113 (B)
SentinelOneStatic AI – Suspicious PE
GDataTrojan.Generic.34018113
VaristW32/AutoIt.CI.gen!Eldorado
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.a
ArcabitTrojan.Generic.D2071341
ZoneAlarmUDS:DangerousObject.Multi.Generic
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
ALYacTrojan.Generic.34018113
MAXmalware (ai score=88)
VBA32Trojan.Autoit.Wirus
MalwarebytesMalware.AI.2018448041
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0GKC23
IkarusTrojan.Win32.Obfuscated
MaxSecureTrojan.Autoit.AZA
FortinetW32/IRCBot.KJ!worm
AVGAutoIt:MalOb-CI [Trj]
Cybereasonmalicious.60b9d0
DeepInstinctMALICIOUS

How to remove Malware.AI.2018448041?

Malware.AI.2018448041 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment