Malware

Malware.AI.1013873878 removal tips

Malware Removal

The Malware.AI.1013873878 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1013873878 virus can do?

  • Possible date expiration check, exits too soon after checking local time
  • A process attempted to delay the analysis task.
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Uses Windows utilities for basic functionality
  • Sniffs keystrokes
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Checks the version of Bios, possibly for anti-virtualization
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Modifies system policies to prevent the launching of specific applications or executables
  • Attempts to disable System Restore
  • Attempts to disable UAC
  • Attempts to modify UAC prompt behavior
  • Attempts to interact with an Alternate Data Stream (ADS)
  • Collects information to fingerprint the system

How to determine Malware.AI.1013873878?


File Info:

crc32: 25A829FF
md5: 825a9cfa5c77700a5dd27d72ee7542d7
name: 825A9CFA5C77700A5DD27D72EE7542D7.mlw
sha1: ad04d8de7be2ee18e0930a8735ea8714577a06e3
sha256: 2a05eaf5e714529232e6f4349195b4cfa0698c1f95a73175d59829e04af217c8
sha512: f4e79d5ad3c3d48e05c70292b180589096ae665c493de0fc80edacdff5f4b0ee0eab455409bd1e1df9a809365c3c1ef7d29448f1fadf4084a0240cc499540861
ssdeep: 49152:pUTsam2eirUsbHToFufUsbHTokmkUsbHTokd:paFUkTWWUkTqkUkT5
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: xa9 2003 - 2016 Microsoft Corporation
FileVersion: 7.12.23.95
Comments: SonyNetwork
FileDescription: Sony Technologies S.A.
Translation: 0x0809 0x04b0

Malware.AI.1013873878 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusSpyware ( 004fac951 )
DrWebTrojan.DownLoader19.44176
CynetMalicious (score: 100)
ALYacTrojan.Generic.16185987
CylanceUnsafe
ZillyaTrojan.Blocker.Win32.35474
SangforTrojan.Win32.Ditertag.A
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Blocker.cbb36050
K7GWSpyware ( 004fac951 )
Cybereasonmalicious.a5c777
BaiduMulti.Threats.InArchive
ESET-NOD32multiple detections
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Nymeria-9830267-0
KasperskyTrojan-Ransom.Win32.Blocker.iecu
BitDefenderAIT:Trojan.GenericTKA.16
NANO-AntivirusTrojan.Win32.AutoIt.etebtz
MicroWorld-eScanAIT:Trojan.GenericTKA.16
TencentWin32.Trojan.Blocker.Dygg
Ad-AwareAIT:Trojan.GenericTKA.16
ComodoMalware@#1qj325az3yih
BitDefenderThetaAI:Packer.F0E60D5618
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
FireEyeGeneric.mg.825a9cfa5c77700a
EmsisoftAIT:Trojan.GenericTKA.16 (B)
AviraDR/AutoIt.Gen
eGambitUnsafe.AI_Score_98%
KingsoftWin32.Infected.AutoInfector.a.(kcloud)
MicrosoftPWS:AutoIt/Passup.A
AegisLabTrojan.Win32.Blocker.j!c
GDataTrojan.Generic.16185987 (3x)
AhnLab-V3Malware/Win32.RL_Generic.R271557
McAfeeArtemis!825A9CFA5C77
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1013873878
PandaTrj/CI.A
RisingSpyware.AutoLOG/Autoit!1.C9CE (CLASSIC)
IkarusDropper.AutoIt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/AutoIt.CB!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Blocker.HgIASOYA

How to remove Malware.AI.1013873878?

Malware.AI.1013873878 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment