Malware

How to remove “Malware.AI.1481342335”?

Malware Removal

The Malware.AI.1481342335 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1481342335 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.1481342335?


File Info:

name: C98BAF5A02690091405C.mlw
path: /opt/CAPEv2/storage/binaries/a595ba9371362f4a251509cd2f4327e11239173a295c74c28855dd409cc71af1
crc32: 21D35F88
md5: c98baf5a02690091405c7914702e10c9
sha1: 5c44e753f605e9895db28f517982ae40ee93cb60
sha256: a595ba9371362f4a251509cd2f4327e11239173a295c74c28855dd409cc71af1
sha512: 7cde643ea6f80325dea4d3b5fab27f2001ec21cb4bbe9556b495bf1242b29ecca5de87daab57164244385e29ecf192bd149282c6f2a39905b8c9266f2f6fa618
ssdeep: 6144:RT2GhN5AE8b6FeGa9OFyZvYj0WGccDLGBhxE7dqC:RT2iN5AEg6FeGa9O8ZQQXcySh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BFA4305A54493E53D13DB2F885716808A3E2C49A6E15E72B3E0234E818EFFBB4FC1D56
sha3_384: 6e8b99d57240d9f3cea26cb460eec28a1f54348380accfd8ded47c5b9af49016b0ff68acf9777abf591f16f4e8bb6c67
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-10-13 15:14:40

Version Info:

Translation: 0x0000 0x04b0
FileDescription: Winlog
FileVersion: 1.0.0.0
InternalName: Winlog.exe
LegalCopyright: Copyright © 2018
OriginalFilename: Winlog.exe
ProductName: Winlog
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1481342335 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.c98baf5a02690091
McAfeeGenericRXOE-PM!C98BAF5A0269
MalwarebytesMalware.AI.1481342335
VIPRETrojan.Win32.Generic!BT
SangforBackdoor.MSIL.Bladabindi.gen
K7AntiVirusTrojan ( 005107bd1 )
AlibabaBackdoor:MSIL/Bladabindi.12f25e76
K7GWTrojan ( 005107bd1 )
Cybereasonmalicious.a02690
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.JPC
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.njRAT-7051747-0
KasperskyHEUR:Backdoor.MSIL.Bladabindi.gen
BitDefenderGen:Variant.Bulz.413423
NANO-AntivirusTrojan.Win32.SpyGate.ekpqmt
MicroWorld-eScanGen:Variant.Bulz.413423
AvastWin32:Malware-gen
TencentMsil.Backdoor.Bladabindi.Szvf
Ad-AwareGen:Variant.Bulz.413423
EmsisoftGen:Variant.Bulz.413423 (B)
ComodoMalware@#3ffepsixf6xxf
DrWebTrojan.DownLoader11.13729
ZillyaBackdoor.Bladabindi.Win32.11110
McAfee-GW-EditionGenericRXOE-PM!C98BAF5A0269
SophosMal/Generic-S
IkarusTrojan.MSIL.Crypt
GDataGen:Variant.Bulz.413423
JiangminBackdoor.MSIL.eqqw
AviraTR/Dropper.MSIL.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2912BF4
MicrosoftTrojan:MSIL/AgentTesla.BYY!MTB
AhnLab-V3Malware/Win32.RL_Generic.C4125574
BitDefenderThetaGen:NN.ZemsilF.34084.Cq0@ayntQmc
ALYacGen:Variant.Bulz.413423
MAXmalware (ai score=85)
VBA32Backdoor.MSIL.Bladabindi
YandexTrojan.Kryptik!cbKtwD8uyYs
SentinelOneStatic AI – Malicious PE
FortinetMSIL/Kryptik.PGR!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1481342335?

Malware.AI.1481342335 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment