Malware

Malware.AI.1382190014 removal

Malware Removal

The Malware.AI.1382190014 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1382190014 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Reads data out of its own binary image
  • Authenticode signature is invalid

How to determine Malware.AI.1382190014?


File Info:

name: 5E85C27C98C9BB23AAED.mlw
path: /opt/CAPEv2/storage/binaries/7b53dbda3c0208064b59e59596c90d30076d25176038fd37a86709574eb5b1aa
crc32: 949FF3AC
md5: 5e85c27c98c9bb23aaedc5ee29233eed
sha1: 7a49714326df2b3867140bc9f0ad549db34e50f2
sha256: 7b53dbda3c0208064b59e59596c90d30076d25176038fd37a86709574eb5b1aa
sha512: 7b6e37402027aeda4fd1ee7bd3749b2880748db09cbe90b674d1b41c07315bae7a29c390c55d40873e6c4d33a1669bdf93f4fe73a0bc75640e1d5a424379bc7a
ssdeep: 6144:7JorcC0FU4yAxcKxHMf3/K6zOLgld6om7LN6RBhg/jn:7C4C0SBAxFxHqS8YcJ2gFg/7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B26C002B2D380F6D8E6153018B76B3D5AFFBD064A21CA57E724FE2E5D31642D86931E
sha3_384: 6ac11fad030b37dbdd09e1d6b683de5f3f24803dfd9c8af6abf3b6f9eb2e82ae19ee114443f6398f1fa4388345d43763
ep_bytes: 558bec6aff68f8588700688852860064
timestamp: 2006-02-02 02:16:19

Version Info:

Comments:
CompanyName: Sysinternals - www.sysinternals.com
FileDescription: Rootkit detection utility
FileVersion: 1.70
InternalName:
LegalCopyright: Copyright (C) 2005-2006 Bryce Cogswell and Mark Russinovich
LegalTrademarks:
OriginalFilename:
PrivateBuild:
ProductName: Sysinternals Rootkitrevealer
ProductVersion: 1.70
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.1382190014 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.5e85c27c98c9bb23
CAT-QuickHealTrojan.Swisyn.OD5
McAfeeGenericRXAA-AA!5E85C27C98C9
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.326df2
CyrenW32/Swisyn.R.gen!Eldorado
SymantecML.Attribute.HighConfidence
NANO-AntivirusTrojan.Win32.Swisyn.eyffec
AvastWin32:Evo-gen [Susp]
RisingTrojan.Tiggre!8.ED98 (RDMK:cmRtazrKqto3vjGr2IzBZTUc19C2)
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
IkarusHematite.Win32
Antiy-AVLGrayWare/Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.14A82VQ
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesMalware.AI.1382190014
APEXMalicious
YandexTrojan.Agent!7rUDGHQp25E
FortinetW32/Swisyn.R!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1382190014?

Malware.AI.1382190014 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment