Malware

Malware.AI.1240232148 malicious file

Malware Removal

The Malware.AI.1240232148 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1240232148 virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.1240232148?


File Info:

name: E3FA9FF65C46313364F1.mlw
path: /opt/CAPEv2/storage/binaries/ab285130a3713fbd1143f701f0b7b736702244cdc18bd7161b224f6d0641b679
crc32: 7393BBB5
md5: e3fa9ff65c46313364f1dc9beee1234e
sha1: 5cf643f2a0309d3e278217c8fb6b1ac350b13055
sha256: ab285130a3713fbd1143f701f0b7b736702244cdc18bd7161b224f6d0641b679
sha512: 4e11fdf91be6ba85c5c463dc54921decacdb7c2b62fabad9abbe6c55d8bbb799774b60e22814e1bf946f60e7cc65c99a81c8b9cf1116bfd3d35a26e807c399af
ssdeep: 12288:OMrCy90JNUQtGGlQ7vL+D2lEcOEZu9WsSP1xjG42wjMm6WrESCU62+:8yaU/wD2d9xi4fjMkQSCa+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C3E41252F3E4C0B2D9763BB49CF612930F377EB05CA8925F2756E8594D7228865323A3
sha3_384: 8c40b96ea973c64b39edebee99f6a4b3bb19c0433b7bbf0fc9ed3a14be23ba8739578d4fa4d475daa211a2638b2bcbf2
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1240232148 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FVOI!F4E1AE32236D
MalwarebytesMalware.AI.1240232148
SangforTrojan.Win32.Save.a
K7GWTrojan ( 005aad751 )
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.juxjam
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DF723
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.PSW.Stealerc.bw
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan/Script.Phonzy
ArcabitTrojan.Crifi.1
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R602238
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=83)
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002C0DF723
RisingTrojan.Generic@AI.100 (RDMK:5uRhpvc13j/pO7CPS+/txw)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.1240232148?

Malware.AI.1240232148 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment