Malware

Malware.AI.1145949528 malicious file

Malware Removal

The Malware.AI.1145949528 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1145949528 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.1145949528?


File Info:

name: 61991551FA9192358BFB.mlw
path: /opt/CAPEv2/storage/binaries/17a7c3f9ff39e5fb9aa36a4ac0bce1025e81c45a042ccd6848db1a93886c8f45
crc32: E72BA45D
md5: 61991551fa9192358bfb8f7639365817
sha1: ab1cef892d5a6952a819ddee5b35bb2af959c29e
sha256: 17a7c3f9ff39e5fb9aa36a4ac0bce1025e81c45a042ccd6848db1a93886c8f45
sha512: be3e57f3c347e3e234a1082dc52d54486967f49c3d7a68ad57bb4963f8ae980fead33ceeec0ac00f88d09e26c99f851e69f65bb15d3d04e2506a195197e718e5
ssdeep: 768:OmYCIswRIsqJXhKT+lBaf0bwFwrR2NPuIwKGt0nz9rDnA:HIswRIsqNhvBVbLIOSZA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17B23E519A1AC46D7F56B87BC89F2104303F571B25732F6CB068A93C90572FC49A27B9B
sha3_384: f5f545ccd7f8207b643d0691b3c538b14061bcc50cbb9ea485c4865bff1e34e41960d94656fd9a6a1da4abc889b193bc
ep_bytes: ff250020400000000000000000000000
timestamp: 2067-02-21 11:22:49

Version Info:

Translation: 0x0000 0x04b0
Comments: ANTIBAN
CompanyName: ANTIBAN
FileDescription: ANTIBAN
FileVersion: 1.0.0.0
InternalName: ANTIBAN.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: ANTIBAN.exe
ProductName: ANTIBAN
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1145949528 also known as:

LionicTrojan.Win64.Agent.5!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGen:Variant.MSILHeracles.20805
McAfeeRDN/Generic.dx
CylanceUnsafe
SangforRootkit.Win64.Agent.bhf
AlibabaTrojan:Win32/Gencbl.13d00f47
K7GWRootKit ( 005514da1 )
K7AntiVirusRootKit ( 005514da1 )
CyrenW32/MSIL_Agent.CKO.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win64/Rootkit.Agent.AC
APEXMalicious
KasperskyRootkit.Win64.Agent.bhf
BitDefenderGen:Variant.MSILHeracles.20805
MicroWorld-eScanGen:Variant.MSILHeracles.20805
AvastWin64:HacktoolX-gen [Trj]
TencentWin64.Rootkit.Agent.Wnmn
EmsisoftGen:Variant.MSILHeracles.20805 (B)
F-SecureHeuristic.HEUR/AGEN.1145371
TrendMicroTROJ_GEN.R014C0WKK21
McAfee-GW-EditionRDN/Generic.dx
SophosMal/Generic-S
IkarusTrojan.Win64.Rootkit
JiangminRootkit.Agent.stm
AviraHEUR/AGEN.1145371
Antiy-AVLTrojan[Rootkit]/Win64.Agent
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmRootkit.Win64.Agent.bhf
GDataGen:Variant.MSILHeracles.20805
AhnLab-V3Malware/Win.Generic.C4632312
ALYacGen:Variant.MSILHeracles.20805
MAXmalware (ai score=83)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1145949528
TrendMicro-HouseCallTROJ_GEN.R014C0WKK21
RisingTrojan.MalCert!1.BDE5 (CLASSIC)
YandexRootkit.Agent!Mf/4n8Jg2MI
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW64/Rootkit_Agent.AC!tr
AVGWin64:HacktoolX-gen [Trj]
Cybereasonmalicious.92d5a6
PandaTrj/GdSda.A

How to remove Malware.AI.1145949528?

Malware.AI.1145949528 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment