Malware

Malware.AI.4135313199 removal guide

Malware Removal

The Malware.AI.4135313199 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4135313199 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Spanish (Modern)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4135313199?


File Info:

name: D59A467CD28D2CEA25DC.mlw
path: /opt/CAPEv2/storage/binaries/dbe91a398accbf14c01770df094a159830c88d2ae9658c5b105a6dcb10816c17
crc32: C6A1A662
md5: d59a467cd28d2cea25dc7409c6e872b6
sha1: c55767e3ff2d06e5c3d86af67d1a923c0165aa0a
sha256: dbe91a398accbf14c01770df094a159830c88d2ae9658c5b105a6dcb10816c17
sha512: 4bb0365adcf01540f3b84e1d30788243bdee3065346b8b27d4cfc58f496f7e967ef0a20abf10696d6ad920d4008f7d26a02f8daf86e64d66ba063c729c138164
ssdeep: 768:SPbepFWl+bnAg8rw8EOXeqc4CYFWseenkK4CcrlpPBmoSi:Ol+bAQOuKFje1JC2D9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BB538D12F2810162D55E8F313E97CBD5AB67BC295F4B891F2759BA3C2C31D20AC17963
sha3_384: 111d7e7791c37422e0bb9266775cf8e11a53ac9f44d18ba4315a11be84148462ae1008a35c06d6758f00531dd08c3019
ep_bytes: 68b0124000e8f0ffffff000000000000
timestamp: 2009-07-13 15:07:03

Version Info:

Translation: 0x0c0a 0x04b0
Comments: LuOpP
CompanyName: HellFire
FileDescription: LuOpP
LegalCopyright: LuOpP
LegalTrademarks: HellFire
ProductName: LuOpP
FileVersion: 1.00
ProductVersion: 1.00
InternalName: stub
OriginalFilename: stub.exe

Malware.AI.4135313199 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Symmi.91783
ALYacGen:Variant.Symmi.91783
CylanceUnsafe
Sangfor[MICROSOFT VISUAL BASIC V6.0]
K7AntiVirusBackdoor ( 0000015c1 )
BitDefenderGen:Variant.Symmi.91783
K7GWBackdoor ( 0000015c1 )
CrowdStrikewin/malicious_confidence_100% (D)
ArcabitTrojan.Symmi.D16687
VirITBackdoor.Win32.SdBot.MNH
CyrenW32/VBcrypt.B.gen!Eldorado
SymantecTrojan.Usuge!gen3
Elasticmalicious (high confidence)
ESET-NOD32IRC/SdBot
APEXMalicious
ClamAVWin.Dropper.TrickBot-9894672-0
KasperskyWorm.Win32.VBNA.bsiw
NANO-AntivirusTrojan.Win32.VB.dzfcsl
ViRobotTrojan.Win32.VB.36864.CB
RisingTrojan.VBInject!1.6541 (CLASSIC)
Ad-AwareGen:Variant.Symmi.91783
SophosML/PE-A + Troj/VBdr-Gen
ComodoTrojWare.Win32.Refroso.D@1s2o4q
DrWebBackDoor.IRC.Sdbot.5012
ZillyaTrojan.VB.Win32.12291
TrendMicroTROJ_VB.JYB
McAfee-GW-EditionBackDoor-CEP.bc.gen.q
FireEyeGeneric.mg.d59a467cd28d2cea
EmsisoftGen:Variant.Symmi.91783 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VB.cnoq
WebrootVir.Tool.Gen
AviraTR/Dropper.Gen
MicrosoftVirTool:Win32/VBInject.gen!DZ
SUPERAntiSpywareTrojan.Agent/Gen-Falleg[T]
GDataGen:Variant.Symmi.91783
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VB.R8786
Acronissuspicious
McAfeeBackDoor-CEP.bc.gen.q
MAXmalware (ai score=84)
VBA32Malware-Cryptor.VB.gen.1
MalwarebytesMalware.AI.4135313199
PandaGeneric Malware
TrendMicro-HouseCallTROJ_VB.JYB
TencentMalware.Win32.Gencirc.11f20de4
YandexTrojan.GenAsa!s+PvIrel86s
IkarusTrojan.Win32.Zmunik
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Refroso.BLC!tr
BitDefenderThetaAI:Packer.B57EDE281E
AVGWin32:GenMalicious-KKX [Trj]
Cybereasonmalicious.cd28d2
AvastWin32:GenMalicious-KKX [Trj]

How to remove Malware.AI.4135313199?

Malware.AI.4135313199 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment