Malware

Malware.AI.2148385347 removal guide

Malware Removal

The Malware.AI.2148385347 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2148385347 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2148385347?


File Info:

name: 8C9205DC20DD28CEFB16.mlw
path: /opt/CAPEv2/storage/binaries/d7308394db234e6fef9399c7ef87e3706d718195816f75b3fcbf04e53c7f27d7
crc32: 63A8F2AA
md5: 8c9205dc20dd28cefb168a53aab91871
sha1: 1c221554fc51f43ccb80ca6bda4020d6e98fce8e
sha256: d7308394db234e6fef9399c7ef87e3706d718195816f75b3fcbf04e53c7f27d7
sha512: befcd3502c7e44aa71545c0a6d8364f7b0e663a658bc2b0ac7fc56f7f5e77dee8b560e09a146cab2bd91ed44fd3fa904b5d4522d6df2ead969c64ee915c51778
ssdeep: 768:+tYyybtwpM91ivG4ml7fCwjfecg4xpYcQW7yyZqOyWOjonu3yUyJCbfw287ZOMUr:L5iTcUcjYKyEqODu3yUyJCbfw287QjFF
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D2A308D7FA86EDA3F925173989F58319133DE7C00B828B171D21993A0B176E17FC528A
sha3_384: 5ac5657d2667788a5a8509deb9f87f147f5476c9de49049728f9d984cb4bf12a55bb34f30056de2b103d7fe531393c1a
ep_bytes: 83ec0cc7053450400000000000e8ee09
timestamp: 2016-02-02 22:00:18

Version Info:

0: [No Data]

Malware.AI.2148385347 also known as:

BkavW32.AIDetectMalware
CyrenW32/Ursu.CT.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
McAfee-GW-EditionBehavesLike.Win32.Generic.cm
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
JiangminTrojan.Generic.zskn
Antiy-AVLTrojan/Win32.Ursu
GoogleDetected
McAfeeGenericRXJB-ZF!8C9205DC20DD
VBA32Trojan.Sabsik
MalwarebytesMalware.AI.2148385347
RisingTrojan.Occamy!8.F1CD (RDMK:cmRtazryKlVjrVUCH5/FXab+VKg1)
IkarusTrojan.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Ursu.558C!tr

How to remove Malware.AI.2148385347?

Malware.AI.2148385347 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment