Malware

Should I remove “Malware.AI.761326116”?

Malware Removal

The Malware.AI.761326116 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.761326116 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.761326116?


File Info:

name: F2773E1F80B20608E2BC.mlw
path: /opt/CAPEv2/storage/binaries/e048db9ee5dd40eb3ed9b1b73eff11c43aa0f938e6ae89723932c0abb40afb17
crc32: 076E9379
md5: f2773e1f80b20608e2bc4df2545b169a
sha1: fd74e641af3dcfc2855ab2f56fa0dfca7125811d
sha256: e048db9ee5dd40eb3ed9b1b73eff11c43aa0f938e6ae89723932c0abb40afb17
sha512: 41c984364e0f2fbb0505967963ed43514fcae29372b8fe95e6cd44bf89ac42edd6789393a6b1789aaf1e6eabbb9d9402af49a107241add27a644eda2ae22229d
ssdeep: 24576:ob+8ai6Dban/HacjGwE88QS9uXuzcxG9m+iZVFhOpuKVDTZb2AV20yuXlKkIIxbi:u++6sa+GP84xoTSuuTZTCa
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T145D5012732F25A8DC0180D364025A9C2FBF1A6973776E64EB0CF53989F01A2F6B1F595
sha3_384: a14b220a75d55c64ffddb1bc1dad4ab39a14fd7f9306b28e27baf003a7a015fbe2663d22d4915f4897018d4ddf7ae705
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-07-27 11:32:09

Version Info:

Translation: 0x0000 0x04b0
Comments: 2CDD=24:D>HH3:7G4E
CompanyName: F?EI?4B535@7>7@@73<9AD6F
FileDescription: ?B98?>4C@98G:24F
FileVersion: 9.14.18.23
InternalName: xxxx.exe
LegalCopyright: Copyright © 2018 F?EI?4B535@7>7@@73<9AD6F
OriginalFilename: xxxx.exe
ProductName: ?B98?>4C@98G:24F
ProductVersion: 9.14.18.23
Assembly Version: 1.0.0.0

Malware.AI.761326116 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.10754
FireEyeGeneric.mg.f2773e1f80b20608
ALYacIL:Trojan.MSILZilla.10754
CylanceUnsafe
SangforTrojan.MSIL.Kryptik.ACDT
K7AntiVirusTrojan ( 005800f91 )
AlibabaTrojan:MSIL/Kryptik.9b81708a
K7GWTrojan ( 005800f91 )
CrowdStrikewin/malicious_confidence_80% (D)
BitDefenderThetaGen:NN.ZemsilF.34062.Zo0@ai9cQm
CyrenW32/MSIL_Kryptik.AIK.gen!Eldorado
SymantecMSIL.Packed.2
ESET-NOD32a variant of MSIL/Kryptik.ACDT
TrendMicro-HouseCallTROJ_GEN.R067C0PHF21
KasperskyTrojan.MSIL.Inject.acfxh
BitDefenderIL:Trojan.MSILZilla.10754
AvastWin32:TrojanX-gen [Trj]
Ad-AwareIL:Trojan.MSILZilla.10754
SophosMal/Generic-S
TrendMicroTROJ_GEN.R067C0PHF21
McAfee-GW-EditionAgentTesla-FDAK!F2773E1F80B2
EmsisoftIL:Trojan.MSILZilla.10754 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.10754
AviraTR/Kryptik.gyjdt
MAXmalware (ai score=80)
ArcabitIL:Trojan.MSILZilla.D2A02
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeAgentTesla-FDAK!F2773E1F80B2
MalwarebytesMalware.AI.761326116
APEXMalicious
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLAS.H
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.761326116?

Malware.AI.761326116 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment