Malware

Malware.AI.948152459 malicious file

Malware Removal

The Malware.AI.948152459 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.948152459 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.948152459?


File Info:

name: 025A289CA286CCFD12A4.mlw
path: /opt/CAPEv2/storage/binaries/2c2dba1b6bf6c1ac2080677509c04c0d8d1d63ee64b2b683cf343be4f069c7bf
crc32: 6B60D467
md5: 025a289ca286ccfd12a4409fac24ff58
sha1: dbc9af8af0233d9ee283d7c629cdecfce845df58
sha256: 2c2dba1b6bf6c1ac2080677509c04c0d8d1d63ee64b2b683cf343be4f069c7bf
sha512: 73378bad27887e0019a984bda4f0b4a1eecf8f6499e3ef3d199af4733bdf19b8e5a90680d56851a98e00cb3f30d013ac61d92b25a4a2d0f7e32f8f4a3bb134c8
ssdeep: 3072:Q34KPo2g4CwksuzBM/fcaYkuixai2xbX80bS2E:Q3dPRg4ka8aYkui4xr8R
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1E414D0E7851A49C7C7495EF1B3194B04CED58A8DE05CE082477AB98B8B1A54E2FC09FF
sha3_384: d7e1cdfa2f03f8a49aca173a4ffd69ed444ca6b27615b460e6a8a1fbf849f16302a6fb9b7edc49a4e09a406ed0a6c00d
ep_bytes: 2d8005467de981c1780888506a4ae0ea
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.948152459 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.96002
CAT-QuickHealTrojan.Skeeyah.J1
ALYacGen:Variant.Symmi.96002
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1089559
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005393141 )
AlibabaVirTool:Win32/CeeInject.bbda71b1
K7GWTrojan ( 005393141 )
Cybereasonmalicious.ca286c
CyrenW32/Kryptik.BQP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.GIRH
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Malwarex-9515711-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Symmi.96002
NANO-AntivirusTrojan.Win32.PackedENT.igamwc
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Kryptik!1.B34D (CLOUD)
SophosML/PE-A + Mal/Inject-GJ
ComodoTrojWare.Win32.Kryptik.TLS@812zm8
DrWebTrojan.PackedENT.123
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Packed.cc
FireEyeGeneric.mg.025a289ca286ccfd
EmsisoftGen:Variant.Symmi.96002 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fqyeg
AviraHEUR/AGEN.1141086
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASBOL.C541
MicrosoftVirTool:Win32/CeeInject.AKZ!bit
GDataGen:Variant.Symmi.96002
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.CeeInject.R237089
McAfeePacked-FJB!025A289CA286
TACHYONTrojan/W32.Selfmod
VBA32Trojan.Khalesi
MalwarebytesMalware.AI.948152459
TencentTrojan.Win32.Kryptik.gifya
YandexTrojan.GenAsa!0xM7zILK7cg
IkarusTrojan-Downloader.Win32.FakeAlert
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GIFQ!tr
BitDefenderThetaGen:NN.ZexaF.34182.lCW@aGdGykg
AVGWin32:MalwareX-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.948152459?

Malware.AI.948152459 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment