Malware

Malware.AI.1387381757 removal instruction

Malware Removal

The Malware.AI.1387381757 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1387381757 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1387381757?


File Info:

name: F58E6761662AA89E2930.mlw
path: /opt/CAPEv2/storage/binaries/fc1363c78ea9fb61dfff7fe3ce36417574338936e50bf4511637f158797e0133
crc32: 04B94E4F
md5: f58e6761662aa89e2930445d29dd49fb
sha1: 6c30ddbcf253fb2832a6f330e486869d8ea15d94
sha256: fc1363c78ea9fb61dfff7fe3ce36417574338936e50bf4511637f158797e0133
sha512: e5aa432d92c644ed6936a3eb0f33573bed88209f1a3ab1117cd2099045e428d006be7d8ae04a767cab4a0e1e01b9e06f76a402b6362e951343ddb524eaa1427c
ssdeep: 6144:rBlkZvaF4NTBuOZBUWeAo/6ygIlptiKR8:roSWNTMOZKWepjtRW
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T182748DC1DAC009B6F9920E3400B1AC3A917B6F68BF28F5DBDB4C75526BB35C25538297
sha3_384: 42d269ee00a1f7002047d018afa87158ec57863272181dc3d8baa037661b89be3eb915d9b1831ad7a3910909e0a93b34
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.1387381757 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Encoder.trrL
FireEyeGeneric.mg.f58e6761662aa89e
McAfeeRDN/generic.dx
Cylanceunsafe
SangforRansom.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
CyrenW32/Fuery.P.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
McAfee-GW-EditionBehavesLike.Win32.RealProtect.ft
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5106819
Acronissuspicious
MalwarebytesMalware.AI.1387381757
TrendMicro-HouseCallTROJ_GEN.R002H06EE23
RisingTrojan.Generic@AI.99 (RDML:tQzH+P8ppj7Ubp7yjRO3Wg)
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36350.wuW@ayAE9fi
Cybereasonmalicious.cf253f
DeepInstinctMALICIOUS

How to remove Malware.AI.1387381757?

Malware.AI.1387381757 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment