Categories: Malware

Malware.AI.2811840504 removal guide

The Malware.AI.2811840504 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2811840504 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Mimics the system’s user agent string for its own requests
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Attempts to remove evidence of file being downloaded from the Internet
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the Emotet malware family

Related domains:

wpad.local-net

How to determine Malware.AI.2811840504?


File Info:

name: 1E9F0CC48BDB0CFA1906.mlwpath: /opt/CAPEv2/storage/binaries/1e9a95650179f68943a33e3c206a7ac7ffd0564ee196f79b291464983dd66691crc32: 92B75877md5: 1e9f0cc48bdb0cfa1906dad3cb8971a9sha1: 85d54345772f4efeb17be1b037ea48fadfad08edsha256: 1e9a95650179f68943a33e3c206a7ac7ffd0564ee196f79b291464983dd66691sha512: fdb2f00afaf3fdd9ed32b1487c44ff1ff72e831d83fe0923e4dd67ce61f37810ccc46ce1eb2d7f18be494d9484b300be3c7e9c0f5843aba5e42cdedbf9628733ssdeep: 3072:VyMKNoldYEcGLkCGFSiAB5ASJmELwT6pA07TDp3wE+Y0WZLT65VeLdqY0vT:VtKNo3cGkFIB5b3t/+a6+LCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B3049E0A36E78609E4B71B7029BB05A04972FF017737DE5E2190B98DEDB6B81D870723sha3_384: ae9a50ccf0643efdbd6f7cd4876a3d20750bf25faff5dc0da6eed447dbaa36aaa0ab24d66ceeb85f766cc1588e960b86ep_bytes: 558bec83ec1053c745fc00000000e8bdtimestamp: 2019-05-25 01:41:03

Version Info:

CompanyName: StationPlaylist.comFileDescription: StationPlaylist Audio EngineFileVersion: 5.2.0.5InternalName: LegalCopyright: (c) Copyright 2016 StationPlaylist.comLegalTrademarks: OriginalFilename: SPLEngine.exeProductName: StationPlaylist Audio EngineProductVersion: 5.20Comments: Translation: 0x1409 0x04e4

Malware.AI.2811840504 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Siggen8.28677
MicroWorld-eScan Trojan.Agent.DXLO
FireEye Generic.mg.1e9f0cc48bdb0cfa
ALYac Trojan.Agent.Emotet
Cylance Unsafe
Zillya Trojan.Emotet.Win32.17364
K7AntiVirus Trojan ( 0054f2ec1 )
Alibaba Trojan:Win32/Skeeyah.5c1f1bb4
K7GW Trojan ( 00548b701 )
Cybereason malicious.48bdb0
BitDefenderTheta Gen:NN.ZexaF.34294.lq1@aqc0gFli
Cyren W32/Emotet.AAP.gen!Eldorado
Symantec Packed.Generic.459
ESET-NOD32 a variant of Win32/Kryptik.GQEV
TrendMicro-HouseCall TrojanSpy.Win32.EMOTET.SMC
Paloalto generic.ml
ClamAV Win.Trojan.Emotet-6980745-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.Agent.DXLO
NANO-Antivirus Trojan.Win32.Kryptik.fqniix
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
Avast Win32:DangerousSig [Trj]
Tencent Malware.Win32.Gencirc.10cda661
Ad-Aware Trojan.Agent.DXLO
Emsisoft Trojan.Agent.DXLO (B)
Comodo TrojWare.Win32.Emotet.PU@885mtq
VIPRE Trojan.Win32.Generic!BT
TrendMicro TrojanSpy.Win32.EMOTET.SMC
McAfee-GW-Edition Emotet-FMG!1E9F0CC48BDB
Sophos Mal/Generic-R + Mal/Emotet-Q
Ikarus Trojan-Spy.Agent
GData Trojan.Agent.DXLO
Jiangmin Trojan.Banker.Emotet.iyh
MaxSecure Trojan.Malware.7164915.susgen
Avira HEUR/AGEN.1127893
Antiy-AVL Trojan/Generic.ASMalwS.2B9F1C6
Arcabit Trojan.Agent.DXLO
ViRobot Trojan.Win32.Z.Emotet.190128.A
Microsoft Trojan:Win32/Emotet.PA!MTB
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Emotet.R272704
Acronis suspicious
McAfee Emotet-FMG!1E9F0CC48BDB
VBA32 BScope.Malware-Cryptor.Emotet
Malwarebytes Malware.AI.2811840504
APEX Malicious
Rising Trojan.Kryptik!1.B8D2 (CLASSIC)
Yandex Trojan.GenAsa!wfdFD36sTig
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.GRLK!tr
Webroot W32.Adware.Installcore
AVG Win32:DangerousSig [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2811840504?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago