Malware

How to remove “Malware.AI.1461209155”?

Malware Removal

The Malware.AI.1461209155 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1461209155 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1461209155?


File Info:

name: 9B39E15B3FA4707799A7.mlw
path: /opt/CAPEv2/storage/binaries/8e0f06e98bfc71dbcf00828cb794f4c1ff0664653f5295693d989de736b1a1bc
crc32: 9C3E1C93
md5: 9b39e15b3fa4707799a786f6bf84ad1f
sha1: eb285b44f25673e42a7c0e6a50084da0f26b563e
sha256: 8e0f06e98bfc71dbcf00828cb794f4c1ff0664653f5295693d989de736b1a1bc
sha512: 8d23ec1e6081cb5365372c0f19f6384f5df5d17f067230e4133e2949d1185677f985f5b6137523d393139b411f39cc051eba894bc627b1c880812ea8cfc89f3f
ssdeep: 12288:9gsHyMqLHFZlxHnBNUbTYfUU0md3/94A2p8GnqZycIr+VtKzvFWOC3aEX9Zb:9FHDUTHLfUUx/WnSyhbzv8O0z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BD8506236904FB22C4AD14B535D0C2736EE0ADE50A1348A77395FFEE9D3BE916BE1211
sha3_384: aee69e462d56a8e20ea60afee7735fa23e67e8294f97266037efc3b7c9391b937bfa2fbaacb5d9216980f8b17e738cbe
ep_bytes: e8ca560000e941feffff3b0dcc054200
timestamp: 2008-07-02 15:50:28

Version Info:

Comments:
LegalCopyright: License: MPL 1.1/GPL 2.0/LGPL 2.1
CompanyName: Mozilla Foundation
FileDescription: Firefox Software Updater
FileVersion: 1.9.0.1
ProductVersion: 1.9.0.1
InternalName:
LegalTrademarks: Mozilla
OriginalFilename: updater.exe
ProductName: Firefox
BuildID: 2008070207
Translation: 0x0000 0x04b0

Malware.AI.1461209155 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.4f2567
CyrenW32/Ipamor.AB.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Malware.Genpack-9879226-0
KasperskyHEUR:Worm.Win32.Pajetbin.pef
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Dropper.tm
FireEyeGeneric.mg.9b39e15b3fa47077
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
JiangminPacked.Krap.gvvn
AviraHEUR/AGEN.1222776
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
Acronissuspicious
MalwarebytesMalware.AI.1461209155
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.C10A!tr
AVGWin32:Malware-gen

How to remove Malware.AI.1461209155?

Malware.AI.1461209155 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment