Malware

About “Malware.AI.1320641511” infection

Malware Removal

The Malware.AI.1320641511 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1320641511 virus can do?

  • CAPE extracted potentially suspicious content
  • .NET file is packed/obfuscated with Confuser
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule

How to determine Malware.AI.1320641511?


File Info:

name: B7306E14AB5E5EFA9597.mlw
path: /opt/CAPEv2/storage/binaries/6e69c573c5cc33cb54681f731a3f2b9269583e50a9d72c32d0d05d680e682a85
crc32: B29C1B68
md5: b7306e14ab5e5efa959797fa87a29a85
sha1: 329c9972fa26df5a0a3f315d0dde8536f7a23136
sha256: 6e69c573c5cc33cb54681f731a3f2b9269583e50a9d72c32d0d05d680e682a85
sha512: 6111460a0bf3fbaf9857f21b938c74802bfbef1dfec60bc8bf800fae694ec24e26c75dd24b79ab0d7d9628e3299d244a6d93f5b5a7e861accfa19394937a4b2b
ssdeep: 49152:oq9eF4LiHDADcMo+4If91dNn18hGI9pDzf+SNmUoPd:zYFIWg1oel1718hBfGMgF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1B533014D9DFE68C9EE67BC9F61871693D0BF390167D75F6870B0532A4AE28D8098A3
sha3_384: 209acce2545a5deb8aefd0061f7ddfa154a13565920510cbc8d2d6ba1149daabe3ff39c8cfe77707bf001407a9cc699e
ep_bytes: ff250020400000000000000000000000
timestamp: 2020-10-17 11:23:53

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Client
FileVersion: 1.0.0.0
InternalName: Zircon.exe
LegalCopyright: Copyright © 2013
LegalTrademarks:
OriginalFilename: Zircon.exe
ProductName: Zircon
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1320641511 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.b7306e14ab5e5efa
SkyhighArtemis!Trojan
McAfeeArtemis!B7306E14AB5E
MalwarebytesMalware.AI.1320641511
SangforSuspicious.Win32.Save.a
BitDefenderThetaGen:NN.ZemsilF.36802.po0@aOoV0Fj
VirITTrojan.Win32.MSIL_Heur.A
APEXMalicious
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GoogleDetected
VaristW32/ABRisk.BVDO-4224
Antiy-AVLGrayWare/Win32.Wacapew
MicrosoftProgram:Win32/Wacapew.C!ml
Cylanceunsafe
MaxSecureTrojan.Malware.192915833.susgen
FortinetMalicious_Behavior.SB
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1320641511?

Malware.AI.1320641511 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment