Malware

Malware.AI.1158274708 removal instruction

Malware Removal

The Malware.AI.1158274708 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1158274708 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid

How to determine Malware.AI.1158274708?


File Info:

name: C0FBE551A7DC23C4AB64.mlw
path: /opt/CAPEv2/storage/binaries/fe1a5b18878d73549b2d7a6918207ad367135aeb66c909d8ecf5edf650b59868
crc32: 57679BE7
md5: c0fbe551a7dc23c4ab64e76b73c56563
sha1: 9c35053419c88cc072341a4a61261041fae3303d
sha256: fe1a5b18878d73549b2d7a6918207ad367135aeb66c909d8ecf5edf650b59868
sha512: 1a60b0b3079a2cd19aa970316ded5415a360be61ea3d0d9d119b3b85cdd72f9eafea6e24c8b0a59957150f59dcff67eaa0d21f993cd03895d0ca5205afbe580a
ssdeep: 49152:wfJQtcsJklZmONC+ToeAn1vkXzAVv1m23Af46N5ZwJ21/ZRVhGpPyK:00kV4AoeA1vkjAVNm2wfvN5OQZRnGL
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16CE533CF90838F99C8560D32438DE935BA63777558B2080A73D7EDC63B9A2E7510A27D
sha3_384: db63e364265b49e88bc8672e579421c758ed398a5d3fc1fd87c3bb4db4de0f8e096dd7f4eeb75535d02b57b25504b245
ep_bytes: 81ec8401000053565733db6801800000
timestamp: 2017-08-01 00:33:55

Version Info:

CompanyName: 风尚云起文化传媒(北京)有限公司
FileDescription: 看看头条
FileVersion: 1.3.0.4
LegalCopyright: Copyright (c) 2017 风尚云起文化传媒(北京)有限公司
ProductName: 看看头条
ProductVersion: 1.3.0.4
Translation: 0x0804 0x03a8

Malware.AI.1158274708 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Bulz.886046
McAfeeArtemis!C0FBE551A7DC
CylanceUnsafe
VIPREGen:Variant.Bulz.886046
CrowdStrikewin/malicious_confidence_60% (W)
K7GWAdware ( 005693e61 )
K7AntiVirusAdware ( 005693e61 )
ArcabitTrojan.Bulz.DD851E
ESET-NOD32a variant of Win32/CloudNotePad.D potentially unwanted
APEXMalicious
KasperskyTrojan.Win32.CMY3U.aax
BitDefenderGen:Variant.Bulz.886046
NANO-AntivirusTrojan.Win32.CMY3U.fcboxc
RisingAdware.Agent!1.C64C (CLASSIC)
Ad-AwareGen:Variant.Bulz.886046
EmsisoftGen:Variant.Bulz.886046 (B)
ComodoMalware@#w9x604m2btbh
ZillyaTrojan.GenericKD.Win32.116151
McAfee-GW-EditionArtemis!Trojan
FireEyeGen:Variant.Bulz.886046
IkarusTrojan.Win32.CMY3U
WebrootW32.Malware.Gen
KingsoftWin32.Troj.Generic.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.AA
ZoneAlarmTrojan.Win32.CMY3U.aax
GDataGen:Variant.Bulz.886046
AhnLab-V3Malware/Gen.Generic.C2387314
ALYacGen:Variant.Bulz.886046
VBA32BScope.Adware.Softcnapp
MalwarebytesMalware.AI.1158274708
FortinetW32/CMY3U.AAX!tr
Cybereasonmalicious.1a7dc2

How to remove Malware.AI.1158274708?

Malware.AI.1158274708 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment