Malware

Malware.AI.1138885637 removal instruction

Malware Removal

The Malware.AI.1138885637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1138885637 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1138885637?


File Info:

name: 621ADE473BF49D7A5EAB.mlw
path: /opt/CAPEv2/storage/binaries/55c87550c4b92215a3317675ce7f3edcca6a7183827a28e6139741dd4019934f
crc32: 38B82216
md5: 621ade473bf49d7a5eabb6582758ddd5
sha1: 805d459de3978326ea3cdc01e546ffba49059d4b
sha256: 55c87550c4b92215a3317675ce7f3edcca6a7183827a28e6139741dd4019934f
sha512: f8fbc3b46b53d495ce6e47201b72909b42b459dfdcbbce0b08a3feac9ac4ca876c5baf28a0c11bb2877c005b7057213b6f87dddcad490a9ed080a6960e53dc8a
ssdeep: 3072:mtRGHPSFPml6aE1gPT10a4pmUCOOMiIHWaeCGKLbdVXxxrMk1PUn2F9HZlPspYVf:mt+F8sPT2DC3MiIHWaVGKXxWiPUn69n5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A4049CA2D247A0DDF341127DBC04D7975C469D67E291A7C078B12F8D83A652F8A2BF0E
sha3_384: 0d176781d4c087baa6c3fb947ddcbc1428f039bff2e7bc419dbbd5f80f2a97212d8b5b918adb5dc2cd34cd4696dfae4b
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1138885637 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.621ade473bf49d7a
McAfeeGenericRXRB-DC!621ADE473BF4
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.73bf49
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Wkvq
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ZillyaWorm.AutoRun.Win32.190714
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
GDataGen:Variant.Downloader.126
JiangminWorm.AutoRun.ayes
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=82)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.1138885637
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1138885637?

Malware.AI.1138885637 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment