Malware

Malware.AI.1562206775 removal

Malware Removal

The Malware.AI.1562206775 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1562206775 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1562206775?


File Info:

name: 91CB4D5282A1ED30D7D9.mlw
path: /opt/CAPEv2/storage/binaries/2255b5945f08ddfda41eb38c9b39425b120ae16a9c47a96669d20c47226dd8d3
crc32: 074612D7
md5: 91cb4d5282a1ed30d7d95bfe36e93173
sha1: 9e7df3e4ce0698c7cd2aa1bdeca8f0dcb495c91c
sha256: 2255b5945f08ddfda41eb38c9b39425b120ae16a9c47a96669d20c47226dd8d3
sha512: 9d2e0dda6e0db16d69ba8e91e784110ee868f8cb568287a66f26459be07a2a9427de63a3d3fa4c1edb4eb5cd930ea7d6bf75bd6521327a439d18c327902f92a9
ssdeep: 384:pMCD1DfuiDjkKzlWfkxJlTW7ATDVHJWWwPhkSB3D23YZP:pMC8ifk9fkxJlT2MZpWfhZB3Dr
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1930328117280C037F8EA01FFDAFE4CB6496CED741B6A52E361D700996B611DB7036B9A
sha3_384: 8197ca6210a09bcfb99fbd9c127346cb369cf3e5958a350396a3d98a630eaf2a25668709d7d1f0fbd9b10fa64fa26bec
ep_bytes: e998120000e9b8410000e91e1b0000e9
timestamp: 2022-09-28 16:15:09

Version Info:

0: [No Data]

Malware.AI.1562206775 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.62801812
McAfeeArtemis!91CB4D5282A1
CylanceUnsafe
SangforTrojan.Win32.Agent.Vxr0
CyrenW32/Fugrafa.Z.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.62801812
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.62801812
EmsisoftTrojan.GenericKD.62801812 (B)
VIPRETrojan.GenericKD.62801812
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
FireEyeGeneric.mg.91cb4d5282a1ed30
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.PSE.1AXSSKP
GoogleDetected
ArcabitTrojan.Generic.D3BE4794
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Adware.Puamson
ALYacTrojan.GenericKD.62801812
MAXmalware (ai score=88)
MalwarebytesMalware.AI.1562206775
TrendMicro-HouseCallTROJ_GEN.R002H0CJG22
RisingTrojan.Generic@AI.98 (RDML:K5D+SS0ThXHJqlLTUtU9Tw)
IkarusTrojan.Win32.Swrort
MaxSecureTrojan.Malware.190277314.susgen
FortinetW32/Fugrafa.G!tr
AVGWin32:Malware-gen

How to remove Malware.AI.1562206775?

Malware.AI.1562206775 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment