Malware

Malware.AI.4088145215 removal

Malware Removal

The Malware.AI.4088145215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4088145215 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4088145215?


File Info:

name: 14FB9134F46E3A3DE5AF.mlw
path: /opt/CAPEv2/storage/binaries/99011a9a77d8a57695aeba0abdad4e1e44a6ac67540dfc152462a041d56dabb9
crc32: BAD43791
md5: 14fb9134f46e3a3de5afac110e3cd2e2
sha1: 6c9e704ef12b5dd8fcb758f371ec388c1bc21d51
sha256: 99011a9a77d8a57695aeba0abdad4e1e44a6ac67540dfc152462a041d56dabb9
sha512: 402554363c9221270916b8783ab88026c3db26ca338e00a9120bc4f0888606cb1c784816ae24619bb544a3a04c4c8828d4a749a25bc894ec797fbfd8b776360b
ssdeep: 6144:t6E21i9o4pnCrvJUJe+T/vBpbXr46zpQwo2mF5:t6EB1NCrv2NjrlpQw65
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B314136E60DB707EE33534F92803A6582FE5F71F804626FF4AD824E9C9767028E4B416
sha3_384: fe4af6f309c5ffc565556f3f041fc1bffb01582821a55b5d555837fc34d4019dbb75ff6a98d70578e663babb5d678658
ep_bytes: 60be002046008dbe00f0f9ff57eb0b90
timestamp: 2022-04-21 07:06:20

Version Info:

FileVersion: 1.0.0.1
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Malware.AI.4088145215 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Exploit.Shellcode.2.3BB4A4A3
McAfeeGenericRXAA-AA!14FB9134F46E
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00590a211 )
K7GWTrojan ( 00590a211 )
Cybereasonmalicious.4f46e3
Elasticmalicious (moderate confidence)
ESET-NOD32Win32/Agent.AEHA
APEXMalicious
KasperskyTrojan.Win64.Kryplod.bkwp
BitDefenderGeneric.Exploit.Shellcode.2.3BB4A4A3
NANO-AntivirusTrojan.Win32.Mlw.joybjr
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.10d0573a
Ad-AwareGeneric.Exploit.Shellcode.2.3BB4A4A3
SophosMal/Behav-031
DrWebTrojan.Inject4.31163
ZillyaTrojan.Agent.Win32.2776973
McAfee-GW-EditionBehavesLike.Win32.PUPXER.dc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.14fb9134f46e3a3d
EmsisoftGeneric.Exploit.Shellcode.2.3BB4A4A3 (B)
IkarusTrojan.Win32.Agent
GDataGeneric.Exploit.Shellcode.2.3BB4A4A3
JiangminTrojan.Kryplod.ny
AviraTR/AD.PatchedWinSwrort.jwpqy
ArcabitGeneric.Exploit.Shellcode.2.3BB4A4A3
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacGeneric.Exploit.Shellcode.2.3BB4A4A3
MAXmalware (ai score=83)
VBA32BScope.Trojan.Win64.Shelma
MalwarebytesMalware.AI.4088145215
RisingRootkit.Websx!8.FAE4 (TFE:dGZlOgVvr3Fvao6GPg)
YandexTrojan.Kryplod!G9/oRDfxiaY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AEHA!tr
BitDefenderThetaAI:Packer.A49D92A11F
AVGWin32:BackdoorX-gen [Trj]

How to remove Malware.AI.4088145215?

Malware.AI.4088145215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment