Malware

Malware.AI.1187458994 removal

Malware Removal

The Malware.AI.1187458994 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1187458994 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Modifies boot configuration settings
  • Created a process from a suspicious location
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1187458994?


File Info:

name: EB85E6C3F2E708E0CF48.mlw
path: /opt/CAPEv2/storage/binaries/f52fc517ba589a3d9063e5b4f4c64d7de15948ad3ac25c7fdbfef963189c7d10
crc32: 34FA3BA9
md5: eb85e6c3f2e708e0cf482013fc072505
sha1: b1714e58e746367588483b4dd29ae8c85e1a8bb0
sha256: f52fc517ba589a3d9063e5b4f4c64d7de15948ad3ac25c7fdbfef963189c7d10
sha512: 1eaeca249c3b8a24309bda24ee81dcb89a4f2ff29301a31136b76869e95b1b606ed412ca71f0e9f6e229aab3a830520e82a0e021400aef0bcf50f695a8215d14
ssdeep: 3072:hVZ/VGS7rN+LsBkDUVQU60sMKAam7fPjVoutDT/AwQtBH:hV28omkDUigam7HZoSDTIVH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F7D313675A899EBBE170833FDE0FBC801E56C37A97D18453D170333DB9A2E040B59014
sha3_384: 8838d9f1aec3649f5b24d19ed401b524ed7c47b0482b5335af387f65aead804ba30f2057f0acbf30596288bf213dd89b
ep_bytes: 60be157041008dbeeb9ffeff5789e58d
timestamp: 2019-07-30 08:52:50

Version Info:

0: [No Data]

Malware.AI.1187458994 also known as:

LionicRiskware.BAT.Shutdown.1!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.TaskDisabler.imGfaC@@Mwe
FireEyeGeneric.mg.eb85e6c3f2e708e0
McAfeeRDN/Generic PUP.x
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
AlibabaRiskWare:BAT/Shutdown.7df3be5d
K7GWTrojan ( 0051918e1 )
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:RiskTool.BAT.Shutdown.gen
BitDefenderGen:Trojan.TaskDisabler.imGfaC@@Mwe
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.11cb39a9
Ad-AwareGen:Trojan.TaskDisabler.imGfaC@@Mwe
EmsisoftGen:Trojan.TaskDisabler.imGfaC@@Mwe (B)
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
SophosMal/Generic-S
IkarusTrojan.Win32.KillMBR
GDataGen:Trojan.TaskDisabler.imGfaC@@Mwe
MAXmalware (ai score=87)
Antiy-AVLTrojan/Generic.ASMalwS.2B9EB3B
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Taskdisabler.136192
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
ALYacGen:Trojan.TaskDisabler.imGfaC@@Mwe
MalwarebytesMalware.AI.1187458994
TrendMicro-HouseCallTROJ_GEN.R002H09B122
RisingMalware.Heuristic!ET#99% (RDMK:cmRtazq24OaI3NE7sCiQOgsk8wA/)
SentinelOneStatic AI – Malicious PE
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen

How to remove Malware.AI.1187458994?

Malware.AI.1187458994 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment