Malware

What is “Malware.AI.2148830758”?

Malware Removal

The Malware.AI.2148830758 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2148830758 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Macedonian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.2148830758?


File Info:

name: 18B01FDFCEA7343A42CB.mlw
path: /opt/CAPEv2/storage/binaries/01b6e82d776829511283a7f7773234226d593a009db6c1f1125d43fe090b054a
crc32: 4F851DE5
md5: 18b01fdfcea7343a42cb4acabc983613
sha1: cdbcae120a139ce5fb42a816e8cd23dc9026cfbd
sha256: 01b6e82d776829511283a7f7773234226d593a009db6c1f1125d43fe090b054a
sha512: 9c9118c8dfdd22bed207d8fe7ace5823ceb7a931b8c469e2a3acdccbdf78fe0c421650ed98b13a8230eb56847d04f9f9e0ee4bddac8994d4d30fc2aef263e991
ssdeep: 12288:d+hiW5lf5Y0vu8wELUKo1yXYyaZuvPXnWiOngtBDXBRw6F7e4Lwzc5Zn3HzhejPz:d+hl5Y0G8JURrBAKmXTw6VazOndejP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172F4012072C0C073D16724728529CBB24EBBB472166A5A8BBBC41FBD5F25BD1AF2534D
sha3_384: 4d74dead00501620785ac4a9fd6a5edbb9abd5117321beed308782df9448c356b70937654821e865d7d05c542a181a63
ep_bytes: e860890000e978feffff8bff558bec83
timestamp: 2020-07-14 04:33:41

Version Info:

FileVers: 65.51.36.16
ProductVersa: 7.50.25.71
InternalName: eatemas
LegalCopyrighd: Jdfglsdffa
Translations: 0x0169 0x0300

Malware.AI.2148830758 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.18b01fdfcea7343a
McAfeeArtemis!18B01FDFCEA7
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWHacktool ( 700007861 )
SymantecPacked.Generic.620
APEXMalicious
Paloaltogeneric.ml
KasperskyVHO:Trojan-Dropper.Win32.Scrop.gen
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SophosML/PE-A
IkarusTrojan.Win32.Crypt
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.Vq0@a0IN7LdG
MalwarebytesMalware.AI.2148830758
RisingTrojan.Kryptik!1.DAF8 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.HNOL!tr
AVGFileRepMalware
Cybereasonmalicious.20a139

How to remove Malware.AI.2148830758?

Malware.AI.2148830758 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment