Malware

About “Malware.AI.498654420” infection

Malware Removal

The Malware.AI.498654420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.498654420 virus can do?

  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid

How to determine Malware.AI.498654420?


File Info:

name: BD4999596074CD779B24.mlw
path: /opt/CAPEv2/storage/binaries/c2c0bc8df11f0d54598ccfc087e7bca39f342cb4a0f4df7f9d21629c3b877315
crc32: 11D71ED1
md5: bd4999596074cd779b2481a4e7b6ea3c
sha1: ef7c31ccb7c81dae9e3ced5b403894bc1fd0c11f
sha256: c2c0bc8df11f0d54598ccfc087e7bca39f342cb4a0f4df7f9d21629c3b877315
sha512: 17cec4678d5c3d401a8fa9eb20c4ea7efceccfae7db9807201f359e9faea96b7ee6c8f52fe8160df9f6d74f24ea32364164c825840154cdd602519b3fb46ba6a
ssdeep: 24576:01vWGU23OiWNayZTql0ozZYwuE0kD2+t3wlGNACFkjmbo/d8V:qWZvq0ozZYwgkQG1Fkj0o1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T186653A16B5515427E633B932AD5781CD5828FF992D25A81B1BB83D0CBF347827E32BC2
sha3_384: bad3913733da5acd8d75356a43234e369144c156892cc3c29de17523ece551485c958337a08d9ce9b1b6c881a06e00b7
ep_bytes: 558bec83c4f0b838f04f00e89c76f0ff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.498654420 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.bd4999596074cd77
CylanceUnsafe
SangforTrojan.Win32.Agent.Vy0g
K7AntiVirusTrojan ( 7000000f1 )
AlibabaRiskWare:Win32/HangVote.ec4f317f
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.cb7c81
BitDefenderThetaGen:NN.ZelphiF.34806.zPW@a4Nkhkgb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/RiskWare.HangVote.A
Paloaltogeneric.ml
APEXMalicious
TencentRiskware.Win32.Hangvote.wa
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
Trapminemalicious.high.ml.score
IkarusTrojan-GameThief.Win32.Lmir
AviraTR/Crypt.XPACK.Gen3
Antiy-AVLTrojan/Generic.ASMalwS.5254
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!BD4999596074
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.498654420
RisingTrojan.Delf!1.BA15 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.498654420?

Malware.AI.498654420 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment