Malware

Malware.AI.248058774 removal instruction

Malware Removal

The Malware.AI.248058774 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.248058774 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.248058774?


File Info:

name: AE1830CC4264F7150C1A.mlw
path: /opt/CAPEv2/storage/binaries/86692f36944e98d7cd6b4b6e37fcac37d45d9cbac27c59387079a6900069af83
crc32: 25C2CB27
md5: ae1830cc4264f7150c1abc82461dc094
sha1: 95dac9555eae1d851ab85de742d7e0c3f49a3e3a
sha256: 86692f36944e98d7cd6b4b6e37fcac37d45d9cbac27c59387079a6900069af83
sha512: f586985c0774e3e3c6b1f41911f3c054840929455ec439f0085ac4d234dcf3228d886852c0516e95165d2cf6e24efd92309ef8ad74ed36da9f72a8a8743ac511
ssdeep: 96:DJOqSXJdYquHnnwR2UM2ClAhxWNFIxqTEklkrZrOewJb2Ep4pLip5Xi:XS54nwR2FBAyXI4L0rOvVlpCAy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10712CB396ED50573D3BBCAB6C5F651C6BA75B0233A029C4E50DB03850C13B96EDA1A1E
sha3_384: d6b6f3caea14c58a895b56c132e1c96322fc7967a2bf39204eb377484669aab11278de701a844c87c7a3ac0241369d60
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2013-11-04 05:25:40

Version Info:

0: [No Data]

Malware.AI.248058774 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
tehtrisGeneric.Malware
ClamAVWin.Downloader.Upatre-10007367-0
CAT-QuickHealTrojan.Mauvaise.SL1
SkyhighBehavesLike.Win32.Generic.xt
ALYacTrojan.Ppatre.Gen.1
MalwarebytesMalware.AI.248058774
VIPRETrojan.Ppatre.Gen.1
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0048f6391 )
BitDefenderTrojan.Ppatre.Gen.1
K7GWTrojan-Downloader ( 0048f6391 )
Cybereasonmalicious.55eae1
BitDefenderThetaGen:NN.ZexaF.36792.auX@aWP2rYki
VirITTrojan.Win32.Upatre.BF
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.A
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Upatre.b686
NANO-AntivirusTrojan.Win32.DownLoad3.jvwmup
ViRobotTrojan.Win.Z.Waski.9084.AT
MicroWorld-eScanTrojan.Ppatre.Gen.1
RisingDownloader.Agent!1.C06E (CLASSIC)
SophosTroj/Upatre-YW
BaiduWin32.Trojan-Downloader.Small.ck
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.Waski.Win32.54927
TrendMicroTROJ_UPATRE.SM37
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.ae1830cc4264f715
EmsisoftTrojan.Ppatre.Gen.1 (B)
IkarusTrojan-Downloader.Win32.Small
JiangminTrojan/Generic.azrvz
WebrootW32.Trojan.Gen
VaristW32/S-654ac031!Eldorado
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan[Downloader]/Win32.Upatre
Kingsoftmalware.kb.a.999
MicrosoftTrojanDownloader:Win32/Upatre.A
ArcabitTrojan.Ppatre.Gen.1
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.10H4FHC
GoogleDetected
AhnLab-V3Trojan/Win32.Dloader.R87521
Acronissuspicious
VBA32Trojan.Download
MAXmalware (ai score=85)
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
TencentTrojan-Downloader.Win32.Small.haa
YandexTrojan.GenAsa!xjw/xZS1BKE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
AVGWin32:Waski-A [Trj]
AvastWin32:Waski-A [Trj]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.248058774?

Malware.AI.248058774 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment