Malware

Malware.AI.2811840504 removal guide

Malware Removal

The Malware.AI.2811840504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2811840504 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family

Related domains:

wpad.local-net

How to determine Malware.AI.2811840504?


File Info:

name: 1E9F0CC48BDB0CFA1906.mlw
path: /opt/CAPEv2/storage/binaries/1e9a95650179f68943a33e3c206a7ac7ffd0564ee196f79b291464983dd66691
crc32: 92B75877
md5: 1e9f0cc48bdb0cfa1906dad3cb8971a9
sha1: 85d54345772f4efeb17be1b037ea48fadfad08ed
sha256: 1e9a95650179f68943a33e3c206a7ac7ffd0564ee196f79b291464983dd66691
sha512: fdb2f00afaf3fdd9ed32b1487c44ff1ff72e831d83fe0923e4dd67ce61f37810ccc46ce1eb2d7f18be494d9484b300be3c7e9c0f5843aba5e42cdedbf9628733
ssdeep: 3072:VyMKNoldYEcGLkCGFSiAB5ASJmELwT6pA07TDp3wE+Y0WZLT65VeLdqY0vT:VtKNo3cGkFIB5b3t/+a6+LC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B3049E0A36E78609E4B71B7029BB05A04972FF017737DE5E2190B98DEDB6B81D870723
sha3_384: ae9a50ccf0643efdbd6f7cd4876a3d20750bf25faff5dc0da6eed447dbaa36aaa0ab24d66ceeb85f766cc1588e960b86
ep_bytes: 558bec83ec1053c745fc00000000e8bd
timestamp: 2019-05-25 01:41:03

Version Info:

CompanyName: StationPlaylist.com
FileDescription: StationPlaylist Audio Engine
FileVersion: 5.2.0.5
InternalName:
LegalCopyright: (c) Copyright 2016 StationPlaylist.com
LegalTrademarks:
OriginalFilename: SPLEngine.exe
ProductName: StationPlaylist Audio Engine
ProductVersion: 5.20
Comments:
Translation: 0x1409 0x04e4

Malware.AI.2811840504 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen8.28677
MicroWorld-eScanTrojan.Agent.DXLO
FireEyeGeneric.mg.1e9f0cc48bdb0cfa
ALYacTrojan.Agent.Emotet
CylanceUnsafe
ZillyaTrojan.Emotet.Win32.17364
K7AntiVirusTrojan ( 0054f2ec1 )
AlibabaTrojan:Win32/Skeeyah.5c1f1bb4
K7GWTrojan ( 00548b701 )
Cybereasonmalicious.48bdb0
BitDefenderThetaGen:NN.ZexaF.34294.lq1@aqc0gFli
CyrenW32/Emotet.AAP.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.GQEV
TrendMicro-HouseCallTrojanSpy.Win32.EMOTET.SMC
Paloaltogeneric.ml
ClamAVWin.Trojan.Emotet-6980745-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DXLO
NANO-AntivirusTrojan.Win32.Kryptik.fqniix
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:DangerousSig [Trj]
TencentMalware.Win32.Gencirc.10cda661
Ad-AwareTrojan.Agent.DXLO
EmsisoftTrojan.Agent.DXLO (B)
ComodoTrojWare.Win32.Emotet.PU@885mtq
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojanSpy.Win32.EMOTET.SMC
McAfee-GW-EditionEmotet-FMG!1E9F0CC48BDB
SophosMal/Generic-R + Mal/Emotet-Q
IkarusTrojan-Spy.Agent
GDataTrojan.Agent.DXLO
JiangminTrojan.Banker.Emotet.iyh
MaxSecureTrojan.Malware.7164915.susgen
AviraHEUR/AGEN.1127893
Antiy-AVLTrojan/Generic.ASMalwS.2B9F1C6
ArcabitTrojan.Agent.DXLO
ViRobotTrojan.Win32.Z.Emotet.190128.A
MicrosoftTrojan:Win32/Emotet.PA!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Emotet.R272704
Acronissuspicious
McAfeeEmotet-FMG!1E9F0CC48BDB
VBA32BScope.Malware-Cryptor.Emotet
MalwarebytesMalware.AI.2811840504
APEXMalicious
RisingTrojan.Kryptik!1.B8D2 (CLASSIC)
YandexTrojan.GenAsa!wfdFD36sTig
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.GRLK!tr
WebrootW32.Adware.Installcore
AVGWin32:DangerousSig [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2811840504?

Malware.AI.2811840504 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment