Malware

How to remove “Malware.AI.4135092133”?

Malware Removal

The Malware.AI.4135092133 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4135092133 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.4135092133?


File Info:

name: 8774BA1CCF03E6E5FF5F.mlw
path: /opt/CAPEv2/storage/binaries/054668fab5eb4d9c3c38ad43d216a5d9710004f95ff17c53fb014124c16cd1fb
crc32: 951BEFDC
md5: 8774ba1ccf03e6e5ff5f488eb0c7e227
sha1: a1fa7be4f15d65532dede85b86406928dd3679e0
sha256: 054668fab5eb4d9c3c38ad43d216a5d9710004f95ff17c53fb014124c16cd1fb
sha512: 1d9a826062fe20057203241a3b9b7995e883c2e630e948a0be02251c85938432517cbd36173219b860e52de5bdc83e5f04d8a531f7e8f67bc411890d60b35e7c
ssdeep: 6144:AEUvyCcQvJXj4FW0yK0Aqc4ew1sg9wa8O00sjUfAbqGBoIshbr63lqiIgvs2PZ4U:mvyCcSUJXwc+5X8mMcAbqUoIsRKXrv1X
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CC94029D6203289BC69048BB3E5C82855BD8F987157903C8C47946B716EC06FF6F6CAF
sha3_384: d8289d11557c1cb5934b19c71e25055a867f7e47a1ec5c03ac3cf438885a8620d8da9caaf2c2cac94b5261981a1494e0
ep_bytes: baf9b10be509ff81c03f89dd6483ec04
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4135092133 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8774ba1ccf03e6e5
ALYacGen:Variant.Razy.870640
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Glupteba.c4b1adca
K7GWTrojan ( 00577ea11 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZexaF.34160.zuZ@aOhSZ5
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyTrojan.Win32.Copak.opkn
BitDefenderGen:Variant.Razy.870640
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
MicroWorld-eScanGen:Variant.Razy.870640
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10ce92d8
Ad-AwareGen:Variant.Razy.870640
EmsisoftGen:Variant.Razy.870640 (B)
DrWebTrojan.Siggen14.7487
TrendMicroTROJ_GEN.R002C0DAH22
McAfee-GW-EditionBehavesLike.Win32.Glupteba.gc
SophosML/PE-A + Troj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.870640
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.335C7EF
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Razy.DD48F0
MicrosoftTrojan:Win32/Glupteba.DB!MTB
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
McAfeeGlupteba-FTSD!8774BA1CCF03
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4135092133
TrendMicro-HouseCallTROJ_GEN.R002C0DAH22
RisingTrojan.Kryptik!1.D284 (CLOUD)
YandexTrojan.Injector!/fcmEw78wtY
eGambitUnsafe.AI_Score_96%
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Evo-gen [Susp]
Cybereasonmalicious.ccf03e
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4135092133?

Malware.AI.4135092133 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment