Malware

How to remove “Malware.AI.1838666141”?

Malware Removal

The Malware.AI.1838666141 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1838666141 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Malware.AI.1838666141?


File Info:

name: 0D61E4F562B1D1965490.mlw
path: /opt/CAPEv2/storage/binaries/ca860a1390194427cae778b9d4b6356aff2084720501ae0c93f35b8b8a38e295
crc32: 2ECC9A36
md5: 0d61e4f562b1d196549095fa1ae35a4f
sha1: 9bc6a78442aa58e6fa6a01ba5048f77dd6855ed4
sha256: ca860a1390194427cae778b9d4b6356aff2084720501ae0c93f35b8b8a38e295
sha512: 3598ababe3f5b640594fdc2b7436b6b564c8befef1d3bfced0874e00086591fd089fc04a9d6ab4cf7870ce7b7b744e5d82a51779fe91f891ed6b69f31b5227da
ssdeep: 3072:9tROfSUqWYVLTdKBjF0AegOgcLoxkbiLC32fJ:9tcqWYVLRwB0ZwcLUkl32fJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B9C3C02B73491772D79203B53A1F85D2F73D64B8232ED5D02498802D136BD6D83BBB9A
sha3_384: cfdee38a916ad00e507bcea5bc8e340efbdf7e8ee71bda9714269807db26b0e458804b13d0ea673f83015b54c8b0eeec
ep_bytes: 68000000005e83ec04891c2409d281c2
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.1838666141 also known as:

BkavW32.AIDetectMalware
AVGWin32:Evo-gen [Trj]
MicroWorld-eScanGen:Variant.Zusy.527159
FireEyeGeneric.mg.0d61e4f562b1d196
SkyhighBehavesLike.Win32.Dropper.cc
McAfeeGlupteba-FUBP!0D61E4F562B1
Cylanceunsafe
VIPREGen:Variant.Zusy.527159
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058c5ff1 )
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderThetaGen:NN.ZexaCO.36802.hSY@aiu73Gh
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.HTAQ
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:Evo-gen [Trj]
ClamAVWin.Packed.Lazy-10005437-0
KasperskyHEUR:Trojan.Win32.Copak.pef
BitDefenderGen:Variant.Zusy.527159
NANO-AntivirusVirus.Win32.Gen.ccmw
TencentTrojan.Win32.Copak.hah
SophosMal/Generic-S
F-SecureTrojan.TR/Crypt.ZPACK.Gen
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.527159 (B)
GoogleDetected
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Copak.GPX!MTB
ArcabitTrojan.Zusy.D80B37
ZoneAlarmHEUR:Trojan.Win32.Copak.pef
GDataGen:Variant.Zusy.527159
VaristW32/Kryptik.JDY.gen!Eldorado
Acronissuspicious
ALYacGen:Variant.Zusy.527159
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.1838666141
RisingTrojan.Kryptik!1.D12D (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Copak.GXF2XJC

How to remove Malware.AI.1838666141?

Malware.AI.1838666141 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment