Malware

Should I remove “Malware.AI.4013495963”?

Malware Removal

The Malware.AI.4013495963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4013495963 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Reads data out of its own binary image
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4013495963?


File Info:

name: 3598EF78D6AB4652F10E.mlw
path: /opt/CAPEv2/storage/binaries/cc52973b9e071c1caee266aa19cd374ee4bb55cd5518ed674749ac166b50a8d8
crc32: 9F26EE5C
md5: 3598ef78d6ab4652f10ea00a706fee7e
sha1: 5825c17cbf36fabcf299656af2dcad87bbd7b75d
sha256: cc52973b9e071c1caee266aa19cd374ee4bb55cd5518ed674749ac166b50a8d8
sha512: 7c8f68d3dec3abbdad59e3bd608423cecfe89d48af4df38e94fee38a0f359e809c719137909915e05d1e495475e2bc0898ecb04a4e3f1fa3a76fa867dd3ff937
ssdeep: 24576:WX5dlLDKnx1x/WnSyhbzv8O08aewsAjn:65dlLDkPWSytLdOlj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T183956A20BA589022CD6E0E319610E631FD39AC5FBF1D34C7AF447A2E29B75C17A72257
sha3_384: baaef0483aabf12b5890b9b91edc9d885dc5777f3235652f3fe099bd11c15e28ae256f082f940e7086a6b8b76f421d82
ep_bytes: e8cc640000e995feffff8bff558bec81
timestamp: 2019-06-09 15:36:31

Version Info:

0: [No Data]

Malware.AI.4013495963 also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.888068
FireEyeGen:Variant.Bulz.888068
McAfeeArtemis!3598EF78D6AB
CylanceUnsafe
K7AntiVirusRiskware ( 00584baa1 )
BitDefenderGen:Variant.Bulz.888068
K7GWRiskware ( 00584baa1 )
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Trojan.Wanacryptor-9862267-1
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Bulz.888068
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
EmsisoftGen:Variant.Bulz.888068 (B)
GDataGen:Variant.Bulz.888068
JiangminPacked.Krap.gvuo
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.888068
VBA32Trojan.VBKrypt
MalwarebytesMalware.AI.4013495963
TrendMicro-HouseCallTROJ_GEN.R03BH09A422
IkarusVirus.Win32.Ipamor
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.30F6!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen

How to remove Malware.AI.4013495963?

Malware.AI.4013495963 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment