Malware

Malware.AI.125538479 removal guide

Malware Removal

The Malware.AI.125538479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.125538479 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Malware.AI.125538479?


File Info:

name: 1FBA0013946128DE4AC4.mlw
path: /opt/CAPEv2/storage/binaries/02a662452ddc98b94649dad657307beb2e2599c391d571b9969c2d34e42b697c
crc32: F85C869E
md5: 1fba0013946128de4ac4dc9136fea519
sha1: c19dcc38df69fe78a72efa67988611b842725582
sha256: 02a662452ddc98b94649dad657307beb2e2599c391d571b9969c2d34e42b697c
sha512: 19023b0263077bfc4140291ea5680222a1defa82fa5e0880390f55dd2c5f4891503804b58ee027070478ff77c2b83ca11edc3e5b5907b7f9ec6d1b02fd6b79aa
ssdeep: 3072:CpJ2al3oYLg+WgM1ObvMmQgC46nKhWfc+P4W:yJ2sJgLvJgPW7QW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D514E71AB654CB02C6581977C0DB701453F2AE872733E65A3F8E3A5C0D533AAAD4E6CD
sha3_384: c46db58d38d47838b588a8c2a08e67f4e351ff1aa589c8a0c96114e96e0cf557c4087c3f7f7b03a87be022831a2af6b5
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-09-29 17:04:01

Version Info:

0: [No Data]

Malware.AI.125538479 also known as:

LionicTrojan.MSIL.Citrate.m!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47094042
FireEyeGeneric.mg.1fba0013946128de
McAfeeRDN/Generic BackDoor
CylanceUnsafe
SangforSuspicious.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaBackdoor:MSIL/Citrate.8517511c
K7GWTrojan ( 00540a2a1 )
K7AntiVirusTrojan ( 00540a2a1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Agent.BQC
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Citrate.gen
BitDefenderTrojan.GenericKD.47094042
AvastWin32:Trojan-gen
TencentMsil.Backdoor.Citrate.Ecva
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WJ421
McAfee-GW-EditionRDN/Generic BackDoor
EmsisoftTrojan.GenericKD.47094042 (B)
IkarusTrojan.MSIL.Agent
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.34A84AC
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Backdoor.MSIL.Citrate.gen
GDataTrojan.GenericKD.47094042
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Trojan-gen.C4683433
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
ALYacTrojan.GenericKD.47094042
MalwarebytesMalware.AI.125538479
TrendMicro-HouseCallTROJ_GEN.R002C0WJ421
RisingTrojan.Agent!8.B1E (CLOUD)
YandexTrojan.Agent!5WDCO/K791I
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Agent.BQC!tr
BitDefenderThetaGen:NN.ZemsilF.34182.lmW@a8@!Auh
AVGWin32:Trojan-gen
Cybereasonmalicious.8df69f
PandaTrj/GdSda.A

How to remove Malware.AI.125538479?

Malware.AI.125538479 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment