Malware

Malware.AI.3149028064 removal instruction

Malware Removal

The Malware.AI.3149028064 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3149028064 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3149028064?


File Info:

name: 2BA512A196725A8296F8.mlw
path: /opt/CAPEv2/storage/binaries/d8fd3250211c251457843ed5b932c87dde489536255833c5883a319303733c15
crc32: F9ADBA93
md5: 2ba512a196725a8296f825208473cf3c
sha1: a2fc6a23699c45cb3eb56b9c153c8ecfffe63da1
sha256: d8fd3250211c251457843ed5b932c87dde489536255833c5883a319303733c15
sha512: dee47f58729b273aec9d8b6457c28194271098d46873684362a1100e582aa72ca4cb08a4cb1be9ff2bee7df0a8ee73ed87fe902fa28c613d6fd80d9e455aa7c8
ssdeep: 3072:dpdkQnyRSXDg2jRIPEuXLEd6zGVgVU7HXJ0pAgVSa:djDnGSdjGPxLEd6zGcU73WpVSa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T172D39D4772BE2B37E27EA7FC502024015BF1726A6952E7186EC620DF9466FD08B50F1B
sha3_384: 5befc2901a7b76daed60b3f05413d8b0e874ef898a8132f646eae8a8326d1877c15de7139b9e9362e58a024b53eb0b0b
ep_bytes:
timestamp: 2050-09-20 05:40:18

Version Info:

0: [No Data]

Malware.AI.3149028064 also known as:

BkavW32.AIDetectMalware.CS
SkyhighBehavesLike.Win32.Generic.cc
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
CynetMalicious (score: 100)
DrWebTrojan.Packed2.46226
SophosGeneric ML PUA (PUA)
XcitiumHeur.Corrupt.PE@1z141z3
AhnLab-V3Trojan/Win.AgentTesla.C5586812
MalwarebytesMalware.AI.3149028064
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS

How to remove Malware.AI.3149028064?

Malware.AI.3149028064 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment