Malware

Malware.AI.148502469 removal guide

Malware Removal

The Malware.AI.148502469 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.148502469 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.148502469?


File Info:

name: 4A661A6A7E7231082F3B.mlw
path: /opt/CAPEv2/storage/binaries/c0d0234d2406c3188583036f41359431cc6e2f8ef93468792a8129b2adeb706f
crc32: 30B752A6
md5: 4a661a6a7e7231082f3bdd1d3b83f90f
sha1: 74c8d8b89a0d5293ca73d485d210eceb298c21a9
sha256: c0d0234d2406c3188583036f41359431cc6e2f8ef93468792a8129b2adeb706f
sha512: 3df11835e52acd3a19e2ab762e37b7606c27ff8d93050bbc144d60e6fec46c44313d833dca4b55df603806f9d5ee0304125c50aeebcb7530f953e0aad10237e6
ssdeep: 3072:eGO+7YHdCym5bU7OIhC1v1Gag8GObBV2hf/zY4:eGOYYH4fbdBol8DS/zF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T142F3DF6331B35019F2D958F51636BB370AEFAE3DCDD49C673051B68A7AF2602A530523
sha3_384: f63b4dd3f9af13d575c3d944557262eb9083ea40faec147104379bf4f87b3960e9f395eef0c5d28c0694949584bf8a62
ep_bytes: 60be005044008dbe00c0fbff5783cdff
timestamp: 2022-01-11 15:31:05

Version Info:

0: [No Data]

Malware.AI.148502469 also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.4a661a6a7e723108
MalwarebytesMalware.AI.148502469
SangforTrojan.Win32.Agent.Vf10
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.36802.kmHfaOakwIjj
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R002H06L623
CynetMalicious (score: 100)
Trapminemalicious.moderate.ml.score
Antiy-AVLTrojan/Win32.SGeneric
AhnLab-V3Malware/Win.Generic.C5072955
RisingTrojan.Generic@AI.100 (RDML:5L5VTBMXS8p+zeJw66dMJw)
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
DeepInstinctMALICIOUS

How to remove Malware.AI.148502469?

Malware.AI.148502469 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment