Malware

Malware.AI.2418701889 removal instruction

Malware Removal

The Malware.AI.2418701889 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2418701889 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Creates RWX memory
  • Reads data out of its own binary image
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Malware.AI.2418701889?


File Info:

name: 08D3634282B6402B9A51.mlw
path: /opt/CAPEv2/storage/binaries/05123a8b644ab451f886d291ae6523cff254987dafd0fe962df8a826d9b75235
crc32: A1BBAC56
md5: 08d3634282b6402b9a514dcf7ca55e4a
sha1: 4ec31dc614326fcace8be043abb8d35655ecad12
sha256: 05123a8b644ab451f886d291ae6523cff254987dafd0fe962df8a826d9b75235
sha512: 9b2e85a98be73e723be44ee0ace5b78a2babc8afe7ce9ef48e142284ff3f5ff3e577440d700700163c7e05341c1b2c47ef41e92eb059167745ef9ebec35d43ba
ssdeep: 6144:S6GijSJ7dgjOmBhWuZTTD0wZZHMTJ3L3gFULHBW:PdjSJ7dgjOmuwnZDsBL3SULo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13244BF06F7A9C522D425247689CB8B64D391FD8067264B3F33943ECFFFB4B51A90A921
sha3_384: 8fd7fca9bb12e0faafd1f665dfcbe35d61b5b8a464c99f18f58a261751c77d00f439294df72daa42c0a95fed5009de66
ep_bytes: eb0315189d50eb01bee81c000000eb03
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Алексей Занорин
FileDescription: Мотортестер Diamag 2
FileVersion: 2.1.0.0
InternalName:
LegalCopyright: (С) Алексей Занорин 2012
LegalTrademarks:
OriginalFilename: diamag2.exe
ProductName: Мотортестер DIAMAG 2
ProductVersion: 1.6
Comments:
Translation: 0x0419 0x04e3

Malware.AI.2418701889 also known as:

LionicTrojan.Win32.Strictor.4!c
Elasticmalicious (high confidence)
ClamAVWin.Malware.Cerbu-9863313-0
FireEyeGeneric.mg.08d3634282b6402b
McAfeeGenericRXAA-AA!08D3634282B6
CylanceUnsafe
SangforTrojan.Win32.Wacatac.B
Cybereasonmalicious.282b64
CyrenW32/Cerbu.AC.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderGen:Variant.Strictor.252096
MicroWorld-eScanGen:Variant.Strictor.252096
Ad-AwareGen:Variant.Strictor.252096
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionArtemis!Trojan
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Strictor.252096 (B)
IkarusTrojan.Win32.Tiggre
GDataGen:Variant.Strictor.252096
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Strictor.D3D8C0
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C1736633
BitDefenderThetaGen:NN.ZexaF.34232.pu3@ai8D1vik
ALYacGen:Variant.Strictor.252096
MAXmalware (ai score=83)
MalwarebytesMalware.AI.2418701889
TrendMicro-HouseCallTROJ_GEN.R002H0CB622
RisingTrojan.Packed!1.B5F2 (CLOUD)
SentinelOneStatic AI – Suspicious PE
FortinetW32/Agent.A009!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.2418701889?

Malware.AI.2418701889 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment