Malware

Malware.AI.1148574439 removal instruction

Malware Removal

The Malware.AI.1148574439 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1148574439 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.1148574439?


File Info:

name: 8DC87FD2A11C0BFE8F9F.mlw
path: /opt/CAPEv2/storage/binaries/9fcf8ec1c0457433ab80fbdc98d4cd2992f19c7897384a56bee3543064cb924d
crc32: 20B042FF
md5: 8dc87fd2a11c0bfe8f9fe8eb7610cd45
sha1: 58d58c42e4a2230cd31a73e6030e9f5ba23b9b86
sha256: 9fcf8ec1c0457433ab80fbdc98d4cd2992f19c7897384a56bee3543064cb924d
sha512: 0956f665875615de46dcc1e8d778a5578a6e728bd5a2871cb76110dc5028584896002ce8b832e5f0a256092b78596f2b0786d11a039794353cd6afd59b9be0b3
ssdeep: 3072:X1Ym40dRKEAbkTUCeCeCeCeCeCGtdFwWr6TVsvVG8+yW7RCV7NIY6UENuNK5QCel:Xe70dE9O4d+VsvAf3te7NyUC8fC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11574079BB1996B46E63C43FC53371908E3F18A52D301E36C3E961EE24A53587DB26BC1
sha3_384: 7ab9c5b8cf19911a4f78a22c1d0804a4aa87e3270e1496b8a16dc967e06eeec1b7c5d5938ce970b7fc9775c269cd2935
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-09-23 18:48:12

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: Crypter T0p
FileVersion: 1.0.0.0
InternalName: Crypter T0p.exe
LegalCopyright: Copyright © Microsoft 2018
OriginalFilename: Crypter T0p.exe
ProductName: Crypter T0p
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1148574439 also known as:

LionicTrojan.MSIL.Disfa.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47621863
FireEyeGeneric.mg.8dc87fd2a11c0bfe
McAfeeArtemis!8DC87FD2A11C
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:MSIL/Disfa.c1eae8c3
K7GWTrojan ( 004d97d71 )
K7AntiVirusTrojan ( 004d97d71 )
BitDefenderThetaGen:NN.ZemsilF.34084.wm1@aCzgQVl
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.EPI
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Disfa.gen
BitDefenderTrojan.GenericKD.47621863
AvastMSIL:Agent-BAO [Trj]
TencentMsil.Trojan.Disfa.Efbk
Ad-AwareTrojan.GenericKD.47621863
SophosML/PE-A
ComodoTrojWare.MSIL.Omaneat.A@6jcu1g
DrWebBackDoor.Bladabindi.13678
TrendMicroTROJ_GEN.R002C0WLD21
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKD.47621863 (B)
IkarusTrojan.MSIL.Injector
GDataTrojan.GenericKD.47621863
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASMalwS.2824F7B
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D2D6A6E7
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/MSILKrypt14.Exp
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.47621863
MalwarebytesMalware.AI.1148574439
TrendMicro-HouseCallTROJ_GEN.R002C0WLD21
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.EPI!tr
AVGMSIL:Agent-BAO [Trj]
Cybereasonmalicious.2e4a22
PandaTrj/GdSda.A

How to remove Malware.AI.1148574439?

Malware.AI.1148574439 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment