Malware

Malware.AI.989609754 removal tips

Malware Removal

The Malware.AI.989609754 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.989609754 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.989609754?


File Info:

name: 18A05B7CD9622E916826.mlw
path: /opt/CAPEv2/storage/binaries/3724685e7ab37bf18b214d6139fe6d34ac3542f84f0b77f7a6bd9d3468e9a6a6
crc32: 2DCE9578
md5: 18a05b7cd9622e9168267b821377b3b1
sha1: 33f08a378639e77279af59cf6dc58194b4fe3a81
sha256: 3724685e7ab37bf18b214d6139fe6d34ac3542f84f0b77f7a6bd9d3468e9a6a6
sha512: 1690ae16e131378b1f5bf0ebc24d86071ba2ddfd8fa6588c41e1a762017a95b261a7e6d144aa09835bf362db5db140617c9572753099d8edd55a4c2b3e0df82d
ssdeep: 49152:bIcCuqTRqIsRpNcydZKh4aqNvJsMPsoSECGkgW3J/jRNUnOyW+jOyK7v+3EBT2Fy:bIc2gTpmyfaqNvJsmSTG5W1jRO8g3EBD
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T192E5337065E86A71C795B4FB180F2822A3E366C1D935EDAF01A31BB59140EB0478FD6F
sha3_384: c544f76e146cb09aa7d42ca32afb24e6c63af3366b39cfa93d3deeca97eca859546d3d65fe3c24000767aeae88ba36c2
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-01-24 18:13:27

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.0.0.0
InternalName: Config.exe
LegalCopyright:
OriginalFilename: Config.exe
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.989609754 also known as:

LionicTrojan.MSIL.Agent.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDropNET.12
MicroWorld-eScanIL:Trojan.MSILZilla.1813
FireEyeGeneric.mg.18a05b7cd9622e91
CAT-QuickHealTrojan.MSIL
ALYacIL:Trojan.MSILZilla.1813
CylanceUnsafe
SangforTrojan.MSIL.Agent.fpar
K7AntiVirusTrojan ( 00568bd81 )
BitDefenderIL:Trojan.MSILZilla.1813
K7GWTrojan ( 00568bd81 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZemsilF.34182.!o0@aKY!U9m
CyrenW32/MSIL_Kryptik.CQL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.EVL
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan.MSIL.Agent.fpar
AlibabaMalware:Win32/Dorpal.ali1000029
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:7lcmJtQVx/zRxgOMkwHHcg)
Ad-AwareIL:Trojan.MSILZilla.1813
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0DB122
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
EmsisoftIL:Trojan.MSILZilla.1813 (B)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1235225
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.351E74A
KingsoftWin32.Troj.Agent.FP.(kcloud)
MicrosoftTrojan:MSIL/Nanocore.SDSD!MTB
GridinsoftRansom.Win32.Miner.sa
ArcabitIL:Trojan.MSILZilla.D715
ZoneAlarmTrojan.MSIL.Agent.fpar
GDataIL:Trojan.MSILZilla.1813
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.RL_Generic.C4140848
McAfeePWS-FCUQ!18A05B7CD962
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.989609754
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002C0DB122
TencentMsil.Trojan.Agent.Dztw
YandexTrojan.Agent!CA2VpkSL35U
IkarusTrojan.MSIL.Krypt
eGambitUnsafe.AI_Score_99%
FortinetMSIL/CoinMiner.ELXR!tr
AVGWin32:RATX-gen [Trj]
Cybereasonmalicious.cd9622
AvastWin32:RATX-gen [Trj]

How to remove Malware.AI.989609754?

Malware.AI.989609754 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment