Malware

Malware.AI.1262558931 removal

Malware Removal

The Malware.AI.1262558931 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1262558931 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1262558931?


File Info:

name: 506C5E07407CDFCC6185.mlw
path: /opt/CAPEv2/storage/binaries/8ab6a28b74d3d12ceaf2234f481f6a39bc0431558ef8334c3ba2c6544a98322c
crc32: 8921C9C7
md5: 506c5e07407cdfcc6185f7276137c5ee
sha1: b03e139b6d5f89d17c7629e41d3a824a57c8ec33
sha256: 8ab6a28b74d3d12ceaf2234f481f6a39bc0431558ef8334c3ba2c6544a98322c
sha512: 7844dd0cd8416845227f4acdd53ff601ffe55f04f3306c118897cf5cfc81ca6f7bd2f11aa35f8bfa4a3c4332cabb3d4c518f193ecf0c96428fab8029d3d997cf
ssdeep: 24576:Uw3yd2OluON4fA9uC7V3tA7wFIiIcfA7wnNTBGE6Eh:Uw3yd2OluON4fA9u8VmwFIiIRwnNTBe0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E457DA1A7F54B71F1F317309CB59233593AFEB55827C06F12843B1E0D35A81A9A1BA3
sha3_384: 54e07dfea5adaf9c1c2ef50f577be39a720985470e3037c539074993e6a4e1c5b53435eb9e4deebd024fbc2679f82e15
ep_bytes: e8ddfeffff6a5c6828644000e8270400
timestamp: 2006-10-27 22:12:40

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Office Groove
FileVersion: 12.0.4518.1014
InternalName: Groove
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
OriginalFilename: Groove.exe
ProductName: Microsoft Office Groove
ProductVersion: 4.2.0.2623
Translation: 0x0000 0x04b0

Malware.AI.1262558931 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
ClamAVWin.Malware.Kolab-9885903-0
FireEyeGeneric.mg.506c5e07407cdfcc
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Blackie.AJ.gen!Eldorado
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.th
GDataWin32.Trojan.PSE.1IEXMAV
GoogleDetected
VBA32Trojan.Sabsik
MalwarebytesMalware.AI.1262558931
IkarusTrojan-Dropper.Win32.Qhost
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Qhost.78B7!tr

How to remove Malware.AI.1262558931?

Malware.AI.1262558931 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment