Malware

What is “Malware.AI.1438800711”?

Malware Removal

The Malware.AI.1438800711 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1438800711 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • Likely virus infection of existing system binary

How to determine Malware.AI.1438800711?


File Info:

name: DA86C9C0F27D95DD615C.mlw
path: /opt/CAPEv2/storage/binaries/24db681b9b8dd5c5d8bbefc7641eb768e9624a870c4c518dc8f16f26a63faf04
crc32: 34F87106
md5: da86c9c0f27d95dd615c7019f54103e0
sha1: 2709584c15d6802b935b25a018a3ae096f64b8bc
sha256: 24db681b9b8dd5c5d8bbefc7641eb768e9624a870c4c518dc8f16f26a63faf04
sha512: 652ae6b512988f1315b2f1e77bf92d13339e887635241ef02e31a0df2e2717c2b21373b093b43fb10e8308ed24ae4d19971fc5d74d7b8c27e729a8c487348de7
ssdeep: 49152:JpZqg/39eR8gniyl6gk37hJuBdhwjmJnZvs425isU9Jx:pqgZQiyl6D7hkBdmanZvs42gsU9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA95013C6732C0A9C88017B5CD19ABF1126C3F71F625D54363B87E867B72AC2E536296
sha3_384: 410ab3c2fa24de2df743f3e55cef07499446c4a55e3309126b465249135493c1274ce647fbd00fea58b2ed4d44efbf76
ep_bytes: 558bec6aff6878ab5700688086570064
timestamp: 2021-12-03 17:55:11

Version Info:

0: [No Data]

Malware.AI.1438800711 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Injuke.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Midie.105259
FireEyeGeneric.mg.da86c9c0f27d95dd
ALYacGen:Variant.Midie.105259
CylanceUnsafe
K7AntiVirusTrojan ( 005606fb1 )
K7GWHacktool ( 700007861 )
CrowdStrikewin/malicious_confidence_80% (W)
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HBAI
TrendMicro-HouseCallTROJ_GEN.R002C0WL621
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Injuke.gen
BitDefenderGen:Variant.Midie.105259
AvastWin32:Trojan-gen
TencentWin32.Trojan.Injuke.Wtdm
Ad-AwareGen:Variant.Midie.105259
SophosGeneric ML PUA (PUA)
DrWebTrojan.PWS.Stealer.31042
TrendMicroTROJ_GEN.R002C0WL621
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Midie.105259 (B)
IkarusTrojan.Win32.Crypt
GDataWin32.Trojan.PSE.1QRPSAL
eGambitUnsafe.AI_Score_98%
AviraHEUR/AGEN.1142521
MAXmalware (ai score=86)
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455965
McAfeeArtemis!DA86C9C0F27D
MalwarebytesMalware.AI.1438800711
RisingTrojan.Kryptik!1.AA55 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.HATU!tr
AVGWin32:Trojan-gen
PandaTrj/GdSda.A

How to remove Malware.AI.1438800711?

Malware.AI.1438800711 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment