Malware

Should I remove “Malware.AI.1332789629”?

Malware Removal

The Malware.AI.1332789629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1332789629 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1332789629?


File Info:

name: 131E7AA44697C67E50E6.mlw
path: /opt/CAPEv2/storage/binaries/fb3839479d4ec02c2abf191ccd96f3539772e7320ea0acd7f0cad06a8ee3afb5
crc32: 23BBBBC6
md5: 131e7aa44697c67e50e6e41b7080d01d
sha1: c88c0bc1917a90ae9ed964f54a64ef8b347b1e34
sha256: fb3839479d4ec02c2abf191ccd96f3539772e7320ea0acd7f0cad06a8ee3afb5
sha512: ac8a12abe8900dacc67da818d44e09a479617c07cf61fe980a72f2913801c48aa48ab75d9b7a55c0036d2cad77ac9696ad09307a30b2af8e2280bf13cb13b869
ssdeep: 3072:ZGNMhbOmUs5/8vfZ9/TSBRz2wMWRPUuZkxzF7nSwWpp5KYZEDb/zqYo8A:ZsAbOvs9aHS3xZPv+pFApyzDG8A
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10804ADE28267B8CCF746467DBD04C7424C565A6BE19493C079B11F8D83E682F4A2BF1E
sha3_384: 8bfc30db0dbd868b5833eadf15c17371779b01fec6bdc8dc107b597caed50cb327c005943f81f92051c1e2c504da4faf
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1332789629 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.131e7aa44697c67e
CAT-QuickHealWorm.AutoRun
McAfeeGenericRXAA-AA!131E7AA44697
CylanceUnsafe
ZillyaWorm.AutoRun.Win32.192253
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.ec97133f
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.44697c
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Dumo
Ad-AwareGen:Variant.Downloader.126
SophosMal/Generic-R + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Dropper.cc
EmsisoftGen:Variant.Downloader.126 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.AYTNL0
JiangminWorm.AutoRun.ayxx
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLGrayWare/Win32.Agent.afg
ArcabitTrojan.Downloader.126
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
BitDefenderThetaAI:Packer.10D9AA541E
ALYacGen:Variant.Downloader.126
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.1332789629
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexWorm.AutoRun!Oa3yICCdk9c
IkarusVirus.Win32.Heur
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1332789629?

Malware.AI.1332789629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment