Categories: Malware

Malware.AI.1138885637 removal instruction

The Malware.AI.1138885637 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1138885637 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1138885637?


File Info:

name: 621ADE473BF49D7A5EAB.mlwpath: /opt/CAPEv2/storage/binaries/55c87550c4b92215a3317675ce7f3edcca6a7183827a28e6139741dd4019934fcrc32: 38B82216md5: 621ade473bf49d7a5eabb6582758ddd5sha1: 805d459de3978326ea3cdc01e546ffba49059d4bsha256: 55c87550c4b92215a3317675ce7f3edcca6a7183827a28e6139741dd4019934fsha512: f8fbc3b46b53d495ce6e47201b72909b42b459dfdcbbce0b08a3feac9ac4ca876c5baf28a0c11bb2877c005b7057213b6f87dddcad490a9ed080a6960e53dc8assdeep: 3072:mtRGHPSFPml6aE1gPT10a4pmUCOOMiIHWaeCGKLbdVXxxrMk1PUn2F9HZlPspYVf:mt+F8sPT2DC3MiIHWaVGKXxWiPUn69n5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1A4049CA2D247A0DDF341127DBC04D7975C469D67E291A7C078B12F8D83A652F8A2BF0Esha3_384: 0d176781d4c087baa6c3fb947ddcbc1428f039bff2e7bc419dbbd5f80f2a97212d8b5b918adb5dc2cd34cd4696dfae4bep_bytes: 6a40680010000068a08601006a00ff15timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1138885637 also known as:

Bkav W32.AIDetect.malware1
Elastic malicious (high confidence)
DrWeb Win32.HLLW.Autoruner3.499
MicroWorld-eScan Gen:Variant.Downloader.126
FireEye Generic.mg.621ade473bf49d7a
McAfee GenericRXRB-DC!621ADE473BF4
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
K7AntiVirus EmailWorm ( 0052ca6a1 )
Alibaba Worm:Win32/AutoRun.20909150
K7GW EmailWorm ( 0052ca6a1 )
Cybereason malicious.73bf49
BitDefenderTheta AI:Packer.10D9AA541E
Cyren W32/Kryptik.AJG.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/AutoRun.Agent.AFG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Worm.Win32.AutoRun.pef
BitDefender Gen:Variant.Downloader.126
Avast FileRepMalware
Tencent Win32.Worm.Autorun.Wkvq
Ad-Aware Gen:Variant.Downloader.126
Sophos ML/PE-A + Troj/Agent-BCGS
Zillya Worm.AutoRun.Win32.190714
TrendMicro TROJ_GEN.R002C0RL321
McAfee-GW-Edition BehavesLike.Win32.VirRansom.cc
Emsisoft Gen:Variant.Downloader.126 (B)
Ikarus Virus.Win32.Heur
GData Gen:Variant.Downloader.126
Jiangmin Worm.AutoRun.ayes
eGambit Unsafe.AI_Score_99%
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASBOL.C6BE
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.RL_Generic.R295338
Acronis suspicious
ALYac Gen:Variant.Downloader.126
MAX malware (ai score=82)
VBA32 BScope.Worm.Autorun
Malwarebytes Malware.AI.1138885637
TrendMicro-HouseCall TROJ_GEN.R002C0RL321
Rising Worm.Autorun!1.AFBF (CLASSIC)
Yandex Trojan.GenAsa!6D0EeHKQIts
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Agent.AFG!tr
AVG FileRepMalware
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1138885637?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago