Categories: Malware

Malware.AI.125538479 removal guide

The Malware.AI.125538479 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.125538479 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Malware.AI.125538479?


File Info:

name: 1FBA0013946128DE4AC4.mlwpath: /opt/CAPEv2/storage/binaries/02a662452ddc98b94649dad657307beb2e2599c391d571b9969c2d34e42b697ccrc32: F85C869Emd5: 1fba0013946128de4ac4dc9136fea519sha1: c19dcc38df69fe78a72efa67988611b842725582sha256: 02a662452ddc98b94649dad657307beb2e2599c391d571b9969c2d34e42b697csha512: 19023b0263077bfc4140291ea5680222a1defa82fa5e0880390f55dd2c5f4891503804b58ee027070478ff77c2b83ca11edc3e5b5907b7f9ec6d1b02fd6b79aassdeep: 3072:CpJ2al3oYLg+WgM1ObvMmQgC46nKhWfc+P4W:yJ2sJgLvJgPW7QWtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D514E71AB654CB02C6581977C0DB701453F2AE872733E65A3F8E3A5C0D533AAAD4E6CDsha3_384: c46db58d38d47838b588a8c2a08e67f4e351ff1aa589c8a0c96114e96e0cf557c4087c3f7f7b03a87be022831a2af6b5ep_bytes: ff250020400000000000000000000000timestamp: 2021-09-29 17:04:01

Version Info:

0: [No Data]

Malware.AI.125538479 also known as:

Lionic Trojan.MSIL.Citrate.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47094042
FireEye Generic.mg.1fba0013946128de
McAfee RDN/Generic BackDoor
Cylance Unsafe
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Backdoor:MSIL/Citrate.8517511c
K7GW Trojan ( 00540a2a1 )
K7AntiVirus Trojan ( 00540a2a1 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Agent.BQC
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Backdoor.MSIL.Citrate.gen
BitDefender Trojan.GenericKD.47094042
Avast Win32:Trojan-gen
Tencent Msil.Backdoor.Citrate.Ecva
Sophos Mal/Generic-S
TrendMicro TROJ_GEN.R002C0WJ421
McAfee-GW-Edition RDN/Generic BackDoor
Emsisoft Trojan.GenericKD.47094042 (B)
Ikarus Trojan.MSIL.Agent
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Generic.ASMalwS.34A84AC
Gridinsoft Ransom.Win32.Wacatac.sa
Microsoft Backdoor:Win32/Bladabindi!ml
ZoneAlarm HEUR:Backdoor.MSIL.Citrate.gen
GData Trojan.GenericKD.47094042
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Trojan-gen.C4683433
VBA32 Malware-Cryptor.MSIL.AgentTesla.Heur
ALYac Trojan.GenericKD.47094042
Malwarebytes Malware.AI.125538479
TrendMicro-HouseCall TROJ_GEN.R002C0WJ421
Rising Trojan.Agent!8.B1E (CLOUD)
Yandex Trojan.Agent!5WDCO/K791I
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet MSIL/Agent.BQC!tr
BitDefenderTheta Gen:NN.ZemsilF.34182.lmW@a8@!Auh
AVG Win32:Trojan-gen
Cybereason malicious.8df69f
Panda Trj/GdSda.A

How to remove Malware.AI.125538479?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago