Malware

How to remove “Malware.AI.1578388692”?

Malware Removal

The Malware.AI.1578388692 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1578388692 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.1578388692?


File Info:

name: C64A00142D244664A5FB.mlw
path: /opt/CAPEv2/storage/binaries/ecb9b097cccedca15d5418505b5e6bfc127371cf8c48e61e19429154370ce7a7
crc32: 13CB6AB5
md5: c64a00142d244664a5fbbbbade9ca6f4
sha1: ba826b2a577e20f14a228ef42d702e35dc864878
sha256: ecb9b097cccedca15d5418505b5e6bfc127371cf8c48e61e19429154370ce7a7
sha512: 1080d0d66649d0034b57cd7e11532b4680c19871bb85d962381ca7f42622c4d4312d6a1f952322c6523059f2bcb547db576b1b2528ea958cce862d93e0bcbb4b
ssdeep: 384:9swHd5tB8HcWRtWPvAefn9kvwKwq6uKtk2QtkCF:9zvCnC5EbF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1928209153794CE31F87B3BB658A295105335E2459812BF3F1987834CAF537844B72F66
sha3_384: 532b68fd641125d3b06d36ac9078383daed2de3e114f3e9874cdd6751133b56e4f79397fb98004dd85edfb9629b5b160
ep_bytes: ff250020400001020304050607080000
timestamp: 2022-02-08 15:46:14

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: TestCrypt
FileVersion: 1.0.0.0
InternalName: mycrypt.exe
LegalCopyright: Copyright © 2020
LegalTrademarks:
OriginalFilename: mycrypt.exe
ProductName: TestCrypt
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1578388692 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10598
MicroWorld-eScanTrojan.GenericKD.38925880
FireEyeGeneric.mg.c64a00142d244664
McAfeeRansomware-FTD!C64A00142D24
CylanceUnsafe
ZillyaTrojan.Generic.Win32.306570
SangforRansom.MSIL.Ryzerlo.A
K7AntiVirusTrojan ( 700000121 )
AlibabaRansom:MSIL/Ryzerlo.b56dc1bf
K7GWTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34212.bm0@a0MOkPp
CyrenW32/Ransom.IQ.gen!Eldorado
SymantecRansom.HiddenTear!g1
ESET-NOD32a variant of MSIL/Filecoder.AK
TrendMicro-HouseCallRansom_CRYPTEAR.SM0
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyVHO:Trojan-Ransom.MSIL.Agent.gen
BitDefenderTrojan.GenericKD.38925880
AvastWin32:RansomX-gen [Ransom]
Ad-AwareTrojan.GenericKD.38925880
EmsisoftTrojan.GenericKD.38925880 (B)
TrendMicroRansom_CRYPTEAR.SM0
McAfee-GW-EditionRansomware-FTD!C64A00142D24
SophosTroj/Cryptear-A
IkarusTrojan-Ransom.HiddenTear
GDataTrojan.GenericKD.38925880
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1217413
MAXmalware (ai score=85)
GridinsoftRansom.Win32.HiddenTear.sa
ArcabitTrojan.Generic.D251F638
ViRobotTrojan.Win32.Z.Hiddentear.17920
ZoneAlarmVHO:Trojan-Ransom.MSIL.Agent.gen
MicrosoftRansom:MSIL/Ryzerlo.A
AhnLab-V3Trojan/Win32.RL_Agent.C4223532
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.1578388692
APEXMalicious
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:f1WV/G7viMpFy9ojEW9E3w)
YandexTrojan.Filecoder!fyoHLMG0Kh8
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Filecoder.AK!tr.ransom
AVGWin32:RansomX-gen [Ransom]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1578388692?

Malware.AI.1578388692 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment