Malware

About “Malware.AI.146676931” infection

Malware Removal

The Malware.AI.146676931 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.146676931 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.146676931?


File Info:

name: 34C5BAC449699069D56A.mlw
path: /opt/CAPEv2/storage/binaries/bbac8caf6e383b164f6db15f5ed647e7e86fb7c8b2b14498a30cdcee85129cbe
crc32: 309C52F8
md5: 34c5bac449699069d56a7846069329de
sha1: 4dab5ff4263f3439bccd499f01741d99201629ac
sha256: bbac8caf6e383b164f6db15f5ed647e7e86fb7c8b2b14498a30cdcee85129cbe
sha512: 33fd1f96b9d4ad1028095ef2bb1725124b45d3e6566bdf0c8c8d335e8c50ae3bc9bb71f09db8e8f553340cc92fd2333e455f870bf33d21fda2b041393b53b5a6
ssdeep: 6144:u28v3NgI4e0Rl6KUSuEgzl7GIuJEC2td9E8:uBfNgo0RlKXJ9MZsd28
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16596CF42B2D2867AD6A3153408B62F359ABEBC054721DB87A374FE5F2E31360D91931F
sha3_384: e409df13f62d2d999dbba4de01185cbeeb55c5203d452f89779bb9bd5233d6cfae8fb93dba24a82d7cc3e3d18a56fd4c
ep_bytes: 558bec6aff68f828cb00688822ca0064
timestamp: 2006-02-01 23:02:14

Version Info:

Comments:
CompanyName: Sysinternals - www.sysinternals.com
FileDescription: Rootkit detection utility
FileVersion: 1.70
InternalName:
LegalCopyright: Copyright (C) 2005-2006 Bryce Cogswell and Mark Russinovich
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName: Sysinternals Rootkitrevealer
ProductVersion: 1.70
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.146676931 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.71091881
FireEyeGeneric.mg.34c5bac449699069
CAT-QuickHealTrojan.Swisyn.OD5
SkyhighBehavesLike.Win32.BadFile.rz
ALYacTrojan.GenericKD.71091881
Cylanceunsafe
SangforSuspicious.Win32.Save.ins
CrowdStrikewin/malicious_confidence_90% (W)
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
ClamAVWin.Malware.Swisyn-7008266-0
BitDefenderTrojan.GenericKD.71091881
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.71091881 (B)
VIPRETrojan.GenericKD.71091881
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32.Scar
VaristW32/Swisyn.R.gen!Eldorado
Antiy-AVLTrojan/Win32.Swisyn
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Generic.D43CC6A9
GDataWin32.Trojan.PSE.C2K26Z
GoogleDetected
McAfeeArtemis!34C5BAC44969
MAXmalware (ai score=89)
VBA32Trojan.Zpevdo
MalwarebytesMalware.AI.146676931
TrendMicro-HouseCallTROJ_GEN.R002H0CA524
RisingTrojan.Generic@AI.100 (RDML:GBZ1/z25FYct0vMhb1koLw)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Swisyn.R!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
alibabacloudSuspicious

How to remove Malware.AI.146676931?

Malware.AI.146676931 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment