Malware

Malware.AI.4138128988 removal instruction

Malware Removal

The Malware.AI.4138128988 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4138128988 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.4138128988?


File Info:

name: A4468A7FFEB3E76D6E7C.mlw
path: /opt/CAPEv2/storage/binaries/213099d822e1a995462c61ab71afdee5a5e6bf6c3f54b9461073f42422dc455b
crc32: B1CD015F
md5: a4468a7ffeb3e76d6e7c2a781eb9cd47
sha1: 272edde0dbd380a0ec77850659a2ead3adb4879c
sha256: 213099d822e1a995462c61ab71afdee5a5e6bf6c3f54b9461073f42422dc455b
sha512: e00ee59869565bb0f8745cbbea136aee42214c2b3342233f5e16b45307550a9ff1c045f5497b562ab36c8931511e77f5f60ff83efa0d09ce532993161fd9d4b5
ssdeep: 6144:+WOv/hxTTC8OREbpaYT3IGwaLYTJygEx9eNthbhsgfW:FOvpl+8OREtaU4MLYNKD+hbhsEW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12A1412F88B067D6FF9102D3A969EB121DDE48CF72E8A671A1B01F2305F8535BD00AD59
sha3_384: 49b8673ffad50b12c9da71cdfd1db44992435c43b817c59e0b7d880b0201591bd4943252563e45c16c4ea9dea363cbf4
ep_bytes: bf406ce0db68d885400081c29243f627
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4138128988 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
DrWebTrojan.Siggen14.7487
MicroWorld-eScanGen:Trojan.Heur.muX@ITwc1te
FireEyeGeneric.mg.a4468a7ffeb3e76d
ALYacGen:Trojan.Heur.muX@ITwc1te
MalwarebytesMalware.AI.4138128988
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.2290f8a6
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.ffeb3e
BitDefenderThetaAI:Packer.1BD5CF5E1B
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
TrendMicro-HouseCallTROJ_GEN.R002C0DA622
KasperskyTrojan.Win32.Copak.mdcd
BitDefenderGen:Trojan.Heur.muX@ITwc1te
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cfcb7c
Ad-AwareGen:Trojan.Heur.muX@ITwc1te
EmsisoftGen:Trojan.Heur.muX@ITwc1te (B)
TrendMicroTROJ_GEN.R002C0DA622
McAfee-GW-EditionBehavesLike.Win32.RAHack.dc
SophosTroj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.muX@ITwc1te
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Injector
ArcabitTrojan.Heur.E9F5A1
ViRobotTrojan.Win32.Z.Injector.205313.CG
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeArtemis!A4468A7FFEB3
VBA32BScope.Trojan.Wacatac
CylanceUnsafe
APEXMalicious
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazqWV3/KPhRbYAFplg5K4ZEF)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4138128988?

Malware.AI.4138128988 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment