Malware

About “Malware.AI.1138719883” infection

Malware Removal

The Malware.AI.1138719883 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1138719883 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1138719883?


File Info:

name: BBC6EA25150459EED4DC.mlw
path: /opt/CAPEv2/storage/binaries/953a2f1158da8970e97d88aaeb7eb8cb16d2d3c13cb2ff0b649573b3c621f4e0
crc32: 5F35D631
md5: bbc6ea25150459eed4dc7d0bc2f9c7ab
sha1: 0361baa86d26246b72c67ac142eed39f33afc151
sha256: 953a2f1158da8970e97d88aaeb7eb8cb16d2d3c13cb2ff0b649573b3c621f4e0
sha512: f524a7611df02d791fd15716da411d67a9586a2cb09f28264c36fcb03894f1e9b6a102c8b76e61316c8bda9cfc6f98b39ff416e331ce5f59767c0d634cbb6a41
ssdeep: 768:mpjOKM7DlNK7kXXo/UJTSEekkTNy+HVT7ZDt33vk3BWK:mFeeklGvT/97Z5H83oK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F2934ACFD36B89D1F9D7283C328831FBF232454E36E801F46D614AEDA4E93549EA8519
sha3_384: 985c39c9dc4e93641a924154904a1b8c96fcf7fc8abcd116a8355460ec781d38d7af0e83bc5738a6df24cfac26aacb5c
ep_bytes: b26bfb40008b442400c7000000c3608b
timestamp: 1970-01-25 07:06:40

Version Info:

0: [No Data]

Malware.AI.1138719883 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.426092
FireEyeGeneric.mg.bbc6ea25150459ee
CAT-QuickHealWorm.Allaple.A4
ALYacGen:Variant.Zusy.426092
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusNetWorm ( f10000011 )
K7GWNetWorm ( f10000011 )
Cybereasonmalicious.515045
BaiduWin32.Trojan.Kryptik.gf
CyrenW32/RAHack.A.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Worm.Allaple-5
BitDefenderGen:Variant.Zusy.426092
AvastWin32:VirLock-D [Trj]
Ad-AwareGen:Variant.Zusy.426092
SophosMal/Generic-S
ComodoNetWorm.Win32.Allaple.GEN@1ei64a
ZillyaWorm.Allaple.Win32.1
TrendMicroMal_Allaple
McAfee-GW-EditionBehavesLike.Win32.Sodinokibi.nz
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.426092 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.426092
AviraTR/Patched.Ren.Gen
MicrosoftVirus:Win32/Detnat.F
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Starman.Gen
McAfeeArtemis!BBC6EA251504
MAXmalware (ai score=82)
MalwarebytesMalware.AI.1138719883
TrendMicro-HouseCallMal_Allaple
RisingWorm.Allaple!1.AB29 (CLASSIC)
YandexWorm.Allaple.Gen
IkarusNet-Worm.Win32.Allaple.a
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Allaple.gen!tr
BitDefenderThetaAI:Packer.AB0762741E
AVGWin32:VirLock-D [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1138719883?

Malware.AI.1138719883 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment