Malware

Malware.AI.2811094146 removal guide

Malware Removal

The Malware.AI.2811094146 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2811094146 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.2811094146?


File Info:

name: 5C47BFE1FA1B2FDF5D4C.mlw
path: /opt/CAPEv2/storage/binaries/503235a2a60620cad37bcf17742c8b3e48f48c6325c64b31bb747461883a99d3
crc32: F5F9272E
md5: 5c47bfe1fa1b2fdf5d4c9a8c2440296f
sha1: 2a122ec252a3052509f0c65efc13ea9be6d438a7
sha256: 503235a2a60620cad37bcf17742c8b3e48f48c6325c64b31bb747461883a99d3
sha512: 5aca3d51e16adced56a02634d9a7ca9a80a545fedc5eea4db5afe98ecab7728bd2a369f0ab27bf86b369746479c8d7b13a893a829c9b35b637be9e2bf8256171
ssdeep: 12288:x9hFDsUx0R/cg0aB+D2yPZTwFNpe127ZpgfgjFGyb7MS:x9/wI0RUgDYPOoEZOALb7MS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17EB42202B5D0471AF03D1BF51DB2462087B5B5AB4C2ADB2C3DAE95DC8A26B54CFA0733
sha3_384: aba2c01d68bdfec2af2658c8a3405bf4499a8eae220196ba788b8b44ae0b31779d1c52089e4b3646deed560ad124060b
ep_bytes: ff250020400000000000000000000000
timestamp: 2093-12-26 15:44:39

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: BPAZlauncher
FileVersion: 1.0.0.1
InternalName: BPAZlauncher.exe
LegalCopyright: Copyright © 2022
LegalTrademarks: BPAZ
OriginalFilename: BPAZlauncher.exe
ProductName: BPAZlauncher
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Malware.AI.2811094146 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.61288690
FireEyeTrojan.GenericKD.61288690
ALYacTrojan.GenericKD.61288690
VIPRETrojan.GenericKD.61288690
BitDefenderTrojan.GenericKD.61288690
ArcabitTrojan.Generic.D3A730F2
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
Ad-AwareTrojan.GenericKD.61288690
EmsisoftTrojan.GenericKD.61288690 (B)
IkarusTrojan.Crypt
MAXmalware (ai score=80)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataTrojan.GenericKD.61288690
GoogleDetected
MalwarebytesMalware.AI.2811094146
TrendMicro-HouseCallTROJ_GEN.R002H09HG22
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.2811094146?

Malware.AI.2811094146 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment