Malware

Malware.AI.1792842570 information

Malware Removal

The Malware.AI.1792842570 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1792842570 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1792842570?


File Info:

name: FFB9EB077A1400CC797A.mlw
path: /opt/CAPEv2/storage/binaries/4a038d8396f7bfce32e2c9ebfbcc86dc87662e66e3dab25dce76bb20e2453229
crc32: 6D964063
md5: ffb9eb077a1400cc797ad45f93bcf57a
sha1: b3eb4de088be7159514cc9ed61ef7cf64c93e142
sha256: 4a038d8396f7bfce32e2c9ebfbcc86dc87662e66e3dab25dce76bb20e2453229
sha512: 0504ec57ec4dbbbc86518bea3486aa00a665fd271e1477d0b9775033a5669ff59b1995eeb729f4fda3afc2c6bd68ccde93abfb91077440deb80317bad94da95b
ssdeep: 49152:hljpHKv9MiNpaqnstLet3Ly1c9IW1dXgfC/MHmg:89JNpaqnstLE0c9IW1dXgfC/MHmg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A3D5D4C1A6F3853BD0A6F5705A60871834387FD04D22B69BF684BA5DA73E5A1B43C336
sha3_384: a0cddcf2a3b71f66561f7a49262f6a931aaeb3d3e2295dce3aaaae31175e506cd063f766af744087b58fca3f8768a735
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.1792842570 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeArtemis!FFB9EB077A14
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
GDataWin32.Trojan.PSE.136NMWS
JiangminPacked.Krap.gvxl
AviraHEUR/AGEN.1141982
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
VBA32Trojan.Downloader
MalwarebytesMalware.AI.1792842570
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.B03B!tr
PandaTrj/Genetic.gen

How to remove Malware.AI.1792842570?

Malware.AI.1792842570 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment