Categories: Malware

Malware.AI.1391713420 removal

The Malware.AI.1391713420 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1391713420 virus can do?

  • Authenticode signature is invalid

How to determine Malware.AI.1391713420?


File Info:

name: 85FE8E0B304A91046198.mlwpath: /opt/CAPEv2/storage/binaries/d55f0501ceb27bc77f3a1f086dc77299dea599367fb41a2f4c02ea86fef5f349crc32: B14667CEmd5: 85fe8e0b304a910461980784af917180sha1: 57687b7c67a96607f11fba74b03056aa7a1b8c7esha256: d55f0501ceb27bc77f3a1f086dc77299dea599367fb41a2f4c02ea86fef5f349sha512: f005b9c3a7b72950b01b1c8a3fe8bfa33f5b047218582ffbad235b53e7928df4ddaad3a45f4cc85d1aa5a0cbee22393dc85a38fbcb1a090ed6d4604777a88e11ssdeep: 768:5flXw7iw3BQwh7YxiHeEv4u1cnhSmO13K+APQP:9lA7iwh7YxiZyOOotype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T183E21917F78A8171E44612B1252A9376427FFCA1076073CBFFD6AB281AB52E0CDF1159sha3_384: a404396543932ef00d824bf19380d4725c97570870681463337193da8d245a6bc2fa1cf5e3cc895c725052923eb74f87ep_bytes: e8e8040000e9b3fdffffff25b4614000timestamp: 2021-10-01 15:37:24

Version Info:

0: [No Data]

Malware.AI.1391713420 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Sdum.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Johnnie.310977
FireEye Generic.mg.85fe8e0b304a9104
CAT-QuickHeal PUA.IgenericRI.S24673244
McAfee GenericRXRG-PS!85FE8E0B304A
Cylance Unsafe
Zillya Trojan.Sdum.Win32.7234
Sangfor Trojan.Win32.Save.a
K7AntiVirus Unwanted-Program ( 00575ed21 )
K7GW Unwanted-Program ( 00575ed21 )
Cybereason malicious.b304a9
Cyren W32/Trojan.ESJU-1984
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/GameHack.FAV potentially unsafe
APEX Malicious
Paloalto generic.ml
Kaspersky VHO:Trojan.Win32.Sdum.gen
BitDefender Gen:Variant.Johnnie.310977
Ad-Aware Gen:Variant.Johnnie.310977
Emsisoft Gen:Variant.Johnnie.310977 (B)
VIPRE Trojan.Win32.Generic!BT
McAfee-GW-Edition GenericRXRG-PS!85FE8E0B304A
Sophos Mal/Generic-S (PUA)
GData Gen:Variant.Johnnie.310977
Jiangmin Trojan.Johnnie.cy
Arcabit Trojan.Johnnie.D4BEC1
Microsoft Trojan:Win32/Sabsik!ml
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win.Reputation.R446580
VBA32 Trojan.Sdum
ALYac Gen:Variant.Johnnie.310977
MAX malware (ai score=80)
Malwarebytes Malware.AI.1391713420
TrendMicro-HouseCall TROJ_GEN.R01FH09J221
Rising Trojan.Sdum!8.1155F (CLOUD)
Yandex Riskware.Agent!3kyHSvzasyI
SentinelOne Static AI – Suspicious PE
eGambit Unsafe.AI_Score_99%
Fortinet Riskware/GameHack
BitDefenderTheta Gen:NN.ZexaF.34114.cuW@aqaKD1mi
Panda Trj/Genetic.gen
MaxSecure Trojan.Malware.300983.susgen

How to remove Malware.AI.1391713420?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago