Malware

Should I remove “Malware.AI.1312535356”?

Malware Removal

The Malware.AI.1312535356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1312535356 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1312535356?


File Info:

name: 759E94B15AD27EA2FB09.mlw
path: /opt/CAPEv2/storage/binaries/5bb6155ebfa9b2c40a4c479d1a98ab588bd7f1993af5117ee7f93dc44eb0414f
crc32: 2D549271
md5: 759e94b15ad27ea2fb09c3e22c840fdc
sha1: 97574b2fcbad55d54c8418f006104f663cfcc5bb
sha256: 5bb6155ebfa9b2c40a4c479d1a98ab588bd7f1993af5117ee7f93dc44eb0414f
sha512: 2f0bfbe62f96807a7dcc22ec1a9257af4a4129e5c11ef5cd6f2f0d3b9ddc676b6cf0a999863a369285e33bb6abf0cceced059c738c22713f7b7897a4f81fba86
ssdeep: 49152:KrSqGg5FCStXA4ZFowisV2Fe1hR+H6GfThIqN22Bzbz/Z3R7eEnR266lnoVWYz4X:U+gXnVSe1hRS1+fsG1Ck
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134664852BEC83025C26F243435AE959C887AAE11DF0DC4D776AC7A8C8F3D049E467E67
sha3_384: 51ae058fba476f95c2a4aab1682281d11a597e779b88577c16f8e4a76c1c507b234ae0ee24352b720f7b7041d7378ba5
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-04-24 05:03:04

Version Info:

Translation: 0x0000 0x04b0
CompanyName: Microsoft
FileDescription: Crack downmienphi.com
FileVersion: 1.0.0.0
InternalName: Patch.exe
LegalCopyright: Copyright © Microsoft 2016
OriginalFilename: Patch.exe
ProductName: Crack downmienphi.com
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1312535356 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.981974
FireEyeGeneric.mg.759e94b15ad27ea2
ALYacGen:Variant.Razy.981974
CylanceUnsafe
SangforRiskware.Win32.Wacapew.C
K7AntiVirusRiskware ( 00513a491 )
K7GWRiskware ( 00513a491 )
Cybereasonmalicious.fcbad5
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Riskware.HackTool.Agent.Z
TrendMicro-HouseCallTROJ_GEN.R002C0PJ621
Paloaltogeneric.ml
BitDefenderGen:Variant.Razy.981974
AvastWin32:Malware-gen
TencentMsil.Risk.Riskware.Ahys
Ad-AwareGen:Variant.Razy.981974
SophosGeneric ML PUA (PUA)
ComodoMalware@#emrjgjgy0zc7
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PJ621
McAfee-GW-EditionPUP-XCQ-XK
EmsisoftGen:Variant.Razy.981974 (B)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.A!ml
GDataGen:Variant.Razy.981974
McAfeePUP-XCQ-XK
MAXmalware (ai score=98)
MalwarebytesMalware.AI.1312535356
APEXMalicious
YandexRiskware.HackTool!8yrO6qeZkpY
eGambitUnsafe.AI_Score_99%
FortinetRiskware/HackTool_Agent
WebrootW32.Malware.Gen
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Malware.AI.1312535356?

Malware.AI.1312535356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment