Malware

About “Malware.AI.1137421382” infection

Malware Removal

The Malware.AI.1137421382 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1137421382 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1137421382?


File Info:

name: 6D87403E35ADEB014781.mlw
path: /opt/CAPEv2/storage/binaries/c47051ff4fe012ed2e4556653a7fa8db34c39bb454764c0862e4aac82c7b7c05
crc32: 628B6AB2
md5: 6d87403e35adeb0147817bf85c3271ba
sha1: 3aa7c4f76b013c1e08bd3af40e8083edcea2bbd1
sha256: c47051ff4fe012ed2e4556653a7fa8db34c39bb454764c0862e4aac82c7b7c05
sha512: f0adca98ed76bc830cf11bbd24875be3437b476a3ea45df30dd1dbd18419f5d443737f63c90d1ed438514b0a09e461efd9514c866215238367cd51ce6ce601e3
ssdeep: 24576:K+SBC2YoJdXN0BN2qnw4a+edxoBrLdgg:/S9YoJdXN0BMOwLloBrug
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D8656C1EFE918D79E0724134C96AD32D9165BD304532950BB3C4BB1DE9B4FD3A82BA32
sha3_384: 7c44a6e7432edad86237fd5451dcb6bb8e433c4b529562ddbd71eff39391cb22db621e1f77abaa43bf852cec0089393d
ep_bytes: e8a6020000e935fdffffccff25ac2040
timestamp: 2006-10-23 07:29:32

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader 8.0
FileVersion: 8.0.0.2006102200
LegalCopyright: Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Reader
ProductVersion: 8.0.0.2006102200
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Malware.AI.1137421382 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
McAfeeArtemis!6D87403E35AD
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/A-bce2c6f5!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Trojan.Generic-9862468-0
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1141290
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.136NMWS
CynetMalicious (score: 100)
MalwarebytesMalware.AI.1137421382
TrendMicro-HouseCallTROJ_GEN.R03BH0CKQ21
YandexTrojan.Agent!RpeVL4OxncI
IkarusTrojan.Autorun
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/CoinMiner.0F9C!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1137421382?

Malware.AI.1137421382 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment