Malware

Malware.AI.538524377 removal guide

Malware Removal

The Malware.AI.538524377 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.538524377 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.538524377?


File Info:

name: 1CBEBD776A277A873412.mlw
path: /opt/CAPEv2/storage/binaries/2374f21a853643d75f3437e095fd3d586896eaf1bf74c8d521eb1ebd4a0577b8
crc32: A7A135C1
md5: 1cbebd776a277a873412566ff3ea4444
sha1: 21e1b551ce1851a0fe35401c7fb6e536e8ea5177
sha256: 2374f21a853643d75f3437e095fd3d586896eaf1bf74c8d521eb1ebd4a0577b8
sha512: 15c21f5a1460a136e9429a773ef41bf3ce8ce64fd8f6bce100ad8d59909ec94ffa5daaccd7fe6533876d9430d80dd432eaa02f28a9c168e6c4a63cd1ebcb28f2
ssdeep: 12288:5TaZqSOeaC8UILKbeRpppfwBF4rw9xN6mhq4i0oqsP2qjzvC3kxEEraBDcH3cL1:5xSnoldpI+rw9247e2Y/xEE+cXS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DBE4014373C8C3A9C81D65B590EB652843E2AFD31972DB84FE8A53CD0D153F29E82799
sha3_384: 4dfab8f8e7aa5946568a9fe14eed53266bbc4a2c36ca61f76feaf90fdd210f73c2bd1be13d54c5ea24e0587bf688c4f7
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-07-21 15:29:22

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: 123456
FileVersion: 1.0.0.0
InternalName: 123456.exe
LegalCopyright: Copyright © 2018
LegalTrademarks:
OriginalFilename: 123456.exe
ProductName: 123456
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.538524377 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38915834
McAfeeArtemis!1CBEBD776A27
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005192681 )
AlibabaBackdoor:MSIL/Kryptik.d5cbfc22
K7GWTrojan ( 005192681 )
Cybereasonmalicious.1ce185
BitDefenderThetaGen:NN.ZemsilF.34212.Rq1@aK3ORvj
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.LDY
TrendMicro-HouseCallTROJ_GEN.R002C0DB822
Paloaltogeneric.ml
KasperskyHEUR:Backdoor.MSIL.Generic
BitDefenderTrojan.GenericKD.38915834
AvastWin32:Malware-gen
TencentMsil.Backdoor.Generic.Ebrq
Ad-AwareTrojan.GenericKD.38915834
SophosMal/Generic-S
DrWebBackDoor.Bladabindi.892
TrendMicroTROJ_GEN.R002C0DB822
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.GenericKD.38915834 (B)
APEXMalicious
GDataTrojan.GenericKD.38915834
JiangminBackdoor.MSIL.fbtt
WebrootW32.Malware.Gen
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.270CA23
GridinsoftRansom.Win32.Bladabindi.sa
ZoneAlarmHEUR:Backdoor.MSIL.Generic
MicrosoftBackdoor:MSIL/Bladabindi
CynetMalicious (score: 99)
AhnLab-V3Backdoor/Win.Generic.C4964886
VBA32TScope.Trojan.MSIL
ALYacTrojan.GenericKD.38915834
MAXmalware (ai score=84)
MalwarebytesMalware.AI.538524377
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:SZmX2Phxw2UkhUlJro1SGQ)
YandexTrojan.Kryptik!XJbF6SinYxk
FortinetMSIL/Kryptik.LDY!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.538524377?

Malware.AI.538524377 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment