Malware

Should I remove “Malware.AI.1258344195”?

Malware Removal

The Malware.AI.1258344195 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1258344195 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1258344195?


File Info:

name: C9EB10528DBBD7159C50.mlw
path: /opt/CAPEv2/storage/binaries/30a1483909d7602ba4aa8f6fe9c66ea1e2a9a07d10d48a08804944148140b48f
crc32: DFAF9C79
md5: c9eb10528dbbd7159c501d24cdc44b94
sha1: 1bdd6a3557500f161d0cf0ddc39f8240fe825ac9
sha256: 30a1483909d7602ba4aa8f6fe9c66ea1e2a9a07d10d48a08804944148140b48f
sha512: ef2eb2852c0bbda03bfb34e82d9a5f7529fa88386c2dcfaec17cdd2db260e3b3c3cff6b3cce84e7fdff8b81d1712047f44f450e37933900da4d061092ea37eb9
ssdeep: 768:EpBD8AmvKugZrs2K+7hzKvYV3cB+zkSCO/xDEiqpTFg7Z0cs:CFmSug/lKvYV3cxIDLqpTl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14D235A1AA681D033C091A8B1532597F2AE399671275DB4C7F3989E311FF12C1A63A35F
sha3_384: 086b60daf72c1a705215076dd944d388fe9271b3ce8c633d9b514ac1caa0d213b3e2911adc4c298031d0f7f68c5f4636
ep_bytes: e8cc830000e978feffff8bff558bec83
timestamp: 2021-05-08 10:48:30

Version Info:

0: [No Data]

Malware.AI.1258344195 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKDZ.81222
FireEyeGeneric.mg.c9eb10528dbbd715
ALYacTrojan.GenericKDZ.81222
CrowdStrikewin/malicious_confidence_80% (W)
SymantecTrojan.Gen.MBT
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKDZ.81222
NANO-AntivirusTrojan.Win32.GenSHCode.jjishn
Ad-AwareTrojan.GenericKDZ.81222
SophosMal/Generic-S
DrWebTrojan.PWS.Siggen3.7772
McAfee-GW-EditionArtemis!Trojan
EmsisoftTrojan.GenericKDZ.81222 (B)
GDataTrojan.GenericKDZ.81222
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeGenericRXAA-FA!C9EB10528DBB
MAXmalware (ai score=85)
MalwarebytesMalware.AI.1258344195
TrendMicro-HouseCallTROJ_GEN.R002H09L821
RisingMalware.Heuristic!ET#80% (RDMK:cmRtazrqABiV59pHGVDt7dTyrT7l)
FortinetW32/PossibleThreat

How to remove Malware.AI.1258344195?

Malware.AI.1258344195 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment