Malware

Malware.AI.135706726 removal tips

Malware Removal

The Malware.AI.135706726 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.135706726 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.135706726?


File Info:

name: 0D99352B4AF7DF4DFA11.mlw
path: /opt/CAPEv2/storage/binaries/80fd719e7137566a6f97940f50538f725575f83fcf212edc5c629a47a395f8e6
crc32: 98D305A4
md5: 0d99352b4af7df4dfa11f6e00dbb1149
sha1: 793362f032831ac6b0921b4b14e3b693a010ba95
sha256: 80fd719e7137566a6f97940f50538f725575f83fcf212edc5c629a47a395f8e6
sha512: 642e58f523b599a716e4622f89900fce7f1813b2886a194c7d5e9e0d719e01956d0514ce67dde5248d65c1985dfd7ae5b0b18cc93c0b90f0bb5d50289ba3cf1f
ssdeep: 6144:BPeyxT4CZeznrJDDxDt3KTX9BMHmD1tYFLqY/W5R02qO7VKCy7TI3:BPbZdZez19Dt3KL9+aYFLq3ny7c3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T189B4495237F95565F2F31B706EF5A295597AFDB66E31C11F2254220E0E32E80EE20B23
sha3_384: 959707f69f2ac19e36f65734e8959779a8b20e73bc03fa41a6f3b16c692e034b45a63dc20908cac707f86e54756d7cfc
ep_bytes: 558becb82c150000e88a030000535657
timestamp: 2001-07-19 22:01:47

Version Info:

CompanyName: Microsoft Corporation
FileDescription: msn
FileVersion: 6.10.0016.1624
InternalName: msn
LegalCopyright: Copyright (C) Microsoft Corp. 1981-2000
OriginalFilename: msn.exe
ProductName: Microsoft(R) MSN (R) Communications System
ProductVersion: 6.10.0016.1624
Built by: msnbld
Translation: 0x0409 0x04b0

Malware.AI.135706726 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Strictor.259511
FireEyeGeneric.mg.0d99352b4af7df4d
McAfeeRDN/Real Protect-LS
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
BitDefenderThetaGen:NN.ZexaF.34786.Em3@aS2w!nbi
VirITBackdoor.Win32.Darkshell.JM
CyrenW32/Patched.BD.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ClamAVWin.Malware.Bulz-9859378-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.259511
Ad-AwareGen:Variant.Strictor.259511
EmsisoftGen:Variant.Strictor.259511 (B)
VIPREGen:Variant.Strictor.259511
McAfee-GW-EditionBehavesLike.Win32.Virut.gh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1244252
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE1.1J8QXD0
CynetMalicious (score: 100)
Acronissuspicious
ALYacGen:Variant.Strictor.259511
MalwarebytesMalware.AI.135706726
APEXMalicious
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.F7E1!tr
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.135706726?

Malware.AI.135706726 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment