Malware

How to remove “Malware.AI.1316958555”?

Malware Removal

The Malware.AI.1316958555 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1316958555 virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1316958555?


File Info:

name: E9CF13C5071572DE886C.mlw
path: /opt/CAPEv2/storage/binaries/60c9f536f576ea06baa7563d96c859ab3c228ff63d681526e9f34ee4dca46732
crc32: 8B07EBC9
md5: e9cf13c5071572de886cf03f0fb18bda
sha1: e3c726cbae31dc2edd5dc89514f3cba673353359
sha256: 60c9f536f576ea06baa7563d96c859ab3c228ff63d681526e9f34ee4dca46732
sha512: 492540f00158cb958e2dc101feca89a7f730432a6de1ad1e1affde4c0c2e2f63607962368b6bbbb394e27219fb25daa06f8c756c53692bc2d82c3088fa2495fa
ssdeep: 6144:CyKkYNwcY+mzfoT+bCoio4lbepSORSxF2ur/BePpt:CyKXxY9gTzlbwSU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D44C0D7B2F10072CC50DCF4EBE288D7C0287572EEAC5AA19249296CC4695E4B7739F9
sha3_384: 32e127b558c1dc5d5c1c4649c2a685d1207341794cc7231d6165fc9e761580ca0d7aebf259f2a6c144df866b2b1ae3b1
ep_bytes: 8b3d30d043008b1da0d0430023fb891d
timestamp: 2011-01-06 19:27:16

Version Info:

CompanyName: Promise Technology, Inc.
FileDescription: Clank Jaguar Pond
FileVersion: 6.4
InternalName: Woven Mesa Shape
OriginalFilename: Btnmh.exe
ProductName: Rev
ProductVersion: 6.4
Translation: 0x0409 0x04b0

Malware.AI.1316958555 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e9cf13c5071572de
CAT-QuickHealTrojanPWS.Zbot.Y
McAfeeGenericR-HMY!E9CF13C50715
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.196507
SangforSpyware.Win32.Zbot.8
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Reveton.3cfe3480
K7GWTrojan ( 0056f1021 )
K7AntiVirusTrojan ( 0056f1021 )
CyrenW32/Symmi.AP.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Spy.Zbot.ZR
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.612428
NANO-AntivirusTrojan.Win32.Zbot.bskwcx
MicroWorld-eScanGen:Variant.Razy.612428
AvastWin32:Reveton-Y [Trj]
TencentMalware.Win32.Gencirc.10c1a918
Ad-AwareGen:Variant.Razy.612428
SophosMal/Generic-S
ComodoMalware@#2cz953pa7b2nk
VIPRELookslike.Win32.Sirefef.zh (v)
TrendMicroTrojanSpy.Win32.ZBOT.CEG
McAfee-GW-EditionBehavesLike.Win32.MultiPlug.dh
EmsisoftGen:Variant.Razy.612428 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.612428
JiangminTrojan.Generic.dxbzz
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.AGeneric
ArcabitTrojan.Razy.D9584C
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot!rfn
AhnLab-V3Malware/Win32.Generic.C1971284
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.py1@aupAA!ni
ALYacGen:Variant.Razy.612428
MAXmalware (ai score=100)
VBA32BScope.Trojan.Dynamer
MalwarebytesMalware.AI.1316958555
TrendMicro-HouseCallTrojanSpy.Win32.ZBOT.CEG
RisingSpyware.Zbot!8.16B (CLOUD)
IkarusTrojan.Win32.Ransom
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ABC!tr
AVGWin32:Reveton-Y [Trj]
Cybereasonmalicious.507157
PandaTrj/GdSda.A

How to remove Malware.AI.1316958555?

Malware.AI.1316958555 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment