Malware

Malware.AI.1188307722 malicious file

Malware Removal

The Malware.AI.1188307722 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1188307722 virus can do?

  • Unconventionial language used in binary resources: Latvian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1188307722?


File Info:

name: 26EA2612226157B9FC75.mlw
path: /opt/CAPEv2/storage/binaries/3ba67c3dcb486cb6a73789420ba4fea15d8efd4b446a590118fd1e668898b0f2
crc32: A6708251
md5: 26ea2612226157b9fc75e54f3f980bce
sha1: 4ddeda1dddae0acea043875298b1ca6083b394b1
sha256: 3ba67c3dcb486cb6a73789420ba4fea15d8efd4b446a590118fd1e668898b0f2
sha512: 30289fa62df99f767a64098d44011845ae71a74ca1cec84f43bd96b4f4da9c62b2446a61256b0d01c1afdac2c223c8a16c7c331f3e26886fdf64a5a546c448d2
ssdeep: 3072:d+oemgaoSit+07zjSUjdz6yyU9bRHRvwGG:i3aI+07HvRz6eC
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5D3BE203290C035D593253378A8D6B11A7EBB3EA774824777A812FF1FB06D05AB975B
sha3_384: ce92cb92ed8892b3ebfc720e150538ced69c4f4488b15aa1ee31bd61c507829028b1c330f887d77b7479232615242690
ep_bytes: e8502a0000e989feffffcccccccccccc
timestamp: 2020-07-02 14:30:39

Version Info:

0: [No Data]

Malware.AI.1188307722 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader44.5190
MicroWorld-eScanTrojan.GenericKDZ.80746
FireEyeGeneric.mg.26ea2612226157b9
ALYacTrojan.GenericKDZ.80746
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
Cybereasonmalicious.dddae0
ESET-NOD32a variant of Win32/Kryptik.HNKZ
BitDefenderTrojan.GenericKDZ.80746
RisingTrojan.Generic@ML.90 (RDML:mulKp6bA5ZpMXfFd+vukNw)
Ad-AwareTrojan.GenericKDZ.80746
SophosML/PE-A
McAfee-GW-EditionBehavesLike.Win32.Emotet.ch
EmsisoftTrojan.Crypt (A)
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.BSE.11GYDBI
JiangminBackdoor.Agent.kye
eGambitUnsafe.AI_Score_100%
MicrosoftRansom:Win32/StopCrypt.MVK!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.FSWW.R452961
Acronissuspicious
McAfeeLockbit-FSWW!26EA26122261
MAXmalware (ai score=89)
VBA32TrojanSpy.Stealer
MalwarebytesMalware.AI.1188307722
APEXMalicious
TencentTrojan.Win32.BitCoinMiner.la
SentinelOneStatic AI – Malicious PE
FortinetW32/Lockbit.FSWW!tr
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1188307722?

Malware.AI.1188307722 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment