Malware

How to remove “Malware.AI.1302875516”?

Malware Removal

The Malware.AI.1302875516 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1302875516 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1302875516?


File Info:

name: 2C050624700343E562E5.mlw
path: /opt/CAPEv2/storage/binaries/feecce2c38e0d1dcc776a87cb5a208e044f079d3a892f3d01a78661af9c7e21f
crc32: 26797086
md5: 2c050624700343e562e5b11034704cc4
sha1: 69e0a4f45d6ee3e8e8ece29200f2dec9887f28f5
sha256: feecce2c38e0d1dcc776a87cb5a208e044f079d3a892f3d01a78661af9c7e21f
sha512: 3d2d53bcb1fad2ed74637043f56be347f06155bca570ce519dea4991f037b37e893c92c2d00bb4270708888140930d9cd14e1d549db24ac8cd1fa2efc0f2fe06
ssdeep: 24576:eAHnh+eWsN3skA4RV1Hom2KXMmHaj6fkxN85Vemc65vhU7a2C5:Jh+ZkldoPK8Yaj6fk6Vemc6V274
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A745BE0273D1C036FFABA2739B6AF2055ABD79254133852F13981DB9BD701B2163E663
sha3_384: 16ba5eb2c58d08a17ce4bf34ba8ec4caa5ef72cb469399d61d620840f9e62e9fcff62f331ea44a9e93dd250891521e10
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2018-07-23 18:01:06

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.1302875516 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.41788541
FireEyeGeneric.mg.2c050624700343e5
McAfeeArtemis!2C0506247003
MalwarebytesMalware.AI.1302875516
SangforVirus.Win32.Save.a
Cybereasonmalicious.470034
VirITTrojan.Win32.Injector.CCT
CyrenW32/Autoit.G.gen!Eldorado
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.41788541
NANO-AntivirusTrojan.Script.Agent.hzmrsn
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.41788541 (B)
VIPRETrojan.GenericKD.41788541
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.tc
SophosMal/Generic-S (PUA)
GDataTrojan.GenericKD.41788541
ArcabitTrojan.Generic.D27DA47D
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
ALYacTrojan.GenericKD.41788541
MAXmalware (ai score=88)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H0CC823
MaxSecureTrojan.Malware.208398263.susgen
FortinetW32/InjectorAutoIt.FHL!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.1302875516?

Malware.AI.1302875516 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment