Malware

Malware.AI.4148448682 removal instruction

Malware Removal

The Malware.AI.4148448682 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4148448682 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.4148448682?


File Info:

name: D964EF49D5E2D83D88CD.mlw
path: /opt/CAPEv2/storage/binaries/61358f126e969888493d37b22b31df5cbd0a41076f5711c4dd15fea4799b9e5c
crc32: DCDEDEC5
md5: d964ef49d5e2d83d88cd4d45b04710d2
sha1: e6030cefdd460ad8c9d540061461be142e4f4d97
sha256: 61358f126e969888493d37b22b31df5cbd0a41076f5711c4dd15fea4799b9e5c
sha512: d2cd01558cf286a5b8d80f51b2264bd1cca834e8182d87e3c75d6641b41102ef204f035b100cfd86495b77a1439e07b7969bad0aa0970c17dd2d0159b1dfaf5c
ssdeep: 3072:vnnpLApIr7uIJkZD3knzm1LJzTJ1MeN7g3Z6XCa29FM6WH:P1ApIrjSD3UipHN2Z6ST9FM6W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDC329383DEA9019F1B3EE754BE479EBDA6FB7233B06641E209103464613981EDD193E
sha3_384: 9157d9457714efd6e2f7fe6d81be35e2fc7a86495c8f3c9d184488b60d7008217b5484fa1571ff33a617ff938f9de58c
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-05-16 01:04:12

Version Info:

Translation: 0x0000 0x04b0
Comments: Brwa
CompanyName: Brwa Dlshad
FileDescription: Hidden
FileVersion: 4.23.17.462
InternalName: dsdsdsdsd.exe
LegalCopyright: FUD
OriginalFilename: dsdsdsdsd.exe
ProductName: HiDDen
ProductVersion: 4.23.17.462
Assembly Version: 0.0.0.0

Malware.AI.4148448682 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.DownLoader27.50630
MicroWorld-eScanTrojan.MSIL.Basic.9.Gen
FireEyeGeneric.mg.d964ef49d5e2d83d
McAfeeGenericRXHK-QF!D964EF49D5E2
CylanceUnsafe
ZillyaBackdoor.SpyGate.Win32.7355
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0054c1641 )
AlibabaBackdoor:MSIL/SpyGate.ddf903a4
K7GWTrojan ( 0054c1641 )
Cybereasonmalicious.9d5e2d
BitDefenderThetaGen:NN.ZemsilF.34212.hm0@aaUmapi
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.RJL
TrendMicro-HouseCallTROJ_GEN.R002C0PB822
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.SpyGate.gen
BitDefenderTrojan.MSIL.Basic.9.Gen
NANO-AntivirusTrojan.Win32.SpyGate.fqmpuz
ViRobotTrojan.Win32.Z.Ransom.123904.N
AvastWin32:BackdoorX-gen [Trj]
TencentMsil.Backdoor.Spygate.Wrzw
Ad-AwareTrojan.MSIL.Basic.9.Gen
EmsisoftTrojan.MSIL.Basic.9.Gen (B)
ComodoMalware@#r7a4pfz2qpr4
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PB822
McAfee-GW-EditionGenericRXHK-QF!D964EF49D5E2
SophosMal/Generic-S
IkarusTrojan-Downloader.MSIL.Small
GDataTrojan.MSIL.Basic.9.Gen
JiangminBackdoor.MSIL.bcmu
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2B8E012
GridinsoftRansom.Win32.Bladabindi.sa
ArcabitTrojan.MSIL.Basic.9.Gen
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.C3576920
VBA32TScope.Trojan.MSIL
ALYacTrojan.MSIL.Basic.9.Gen
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4148448682
APEXMalicious
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL:h76tvAOVypaeDWrK8RwEsQ)
YandexTrojan.Kryptik!2Yvyl5Bc/JQ
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.10118638.susgen
FortinetMSIL/Kryptik.DFGQ!tr
AVGWin32:BackdoorX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4148448682?

Malware.AI.4148448682 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment