Malware

About “Malware.AI.4248314314” infection

Malware Removal

The Malware.AI.4248314314 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4248314314 virus can do?

  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Malware.AI.4248314314?


File Info:

name: 652F24ECD82D83469C47.mlw
path: /opt/CAPEv2/storage/binaries/d6e1d982840266e7866f2e0d9e9e3505a9bfa896a6e2982db51b30467a1ef21e
crc32: 2F5BD39F
md5: 652f24ecd82d83469c47f3484469fddb
sha1: dda51eea6e17188e99507d49dd4711062c4ca3b0
sha256: d6e1d982840266e7866f2e0d9e9e3505a9bfa896a6e2982db51b30467a1ef21e
sha512: 8fcae3018989cc7f6937873aa783adb39ac31a4535994aae7ac4e031946193bd904221631ca7763396a060724255da0b23e9153b4ac621b67ef6b088c05ab820
ssdeep: 49152:+fx6Pdb9KMFt6Do9xRpioY+nTx9twjinTRhu:+pmi8oDo9JTzM0Rhu
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1958523036388DC59D9805074C6D3DF90863A7E92B0A0DD19E9D07AEFA924AF3FC561E7
sha3_384: 2d10ae8d4258d25f08b384e517c63978174eb25d38fe43812fa00028d9bdd8759dc7d2b863719df83b6a5ca1af07c092
ep_bytes: 5383ec18e8bbfeffffc744240c100000
timestamp: 1970-01-01 00:00:00

Version Info:

FileDescription: x64dbg
FileVersion: 0.0.2.5
LegalCopyright: x64dbg.com
ProductName: x64dbg
ProductVersion: 0.0.2.5
Translation: 0x0409 0x04b0

Malware.AI.4248314314 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Aenc.4!c
MicroWorld-eScanGen:Trojan.Heur.UT.Qz0@aenC8pej
FireEyeGeneric.mg.652f24ecd82d8346
ALYacGen:Trojan.Heur.UT.Qz0@aenC8pej
SangforTrojan.Win32.Heur.UT
APEXMalicious
Paloaltogeneric.ml
BitDefenderGen:Trojan.Heur.UT.Qz0@aenC8pej
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Malware-gen
Ad-AwareGen:Trojan.Heur.UT.Qz0@aenC8pej
EmsisoftGen:Trojan.Heur.UT.Qz0@aenC8pej (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
GDataGen:Trojan.Heur.UT.Qz0@aenC8pej
MAXmalware (ai score=80)
ArcabitTrojan.Heur.UT.EDAEC6
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!652F24ECD82D
MalwarebytesMalware.AI.4248314314
TrendMicro-HouseCallTROJ_GEN.R002H09IO21
TencentWin32.Trojan.Crypt.Wmjf
BitDefenderThetaAI:Packer.19491ABD1F
AVGWin32:Malware-gen
Cybereasonmalicious.cd82d8

How to remove Malware.AI.4248314314?

Malware.AI.4248314314 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment