Malware

Malware.AI.1812978328 removal instruction

Malware Removal

The Malware.AI.1812978328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1812978328 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1812978328?


File Info:

name: A396E969D47D5F687A31.mlw
path: /opt/CAPEv2/storage/binaries/2ade7bc1be847c73d692c6f4fe5bc25030596ea764af659ef234f70ca702f126
crc32: C3B24A73
md5: a396e969d47d5f687a31f7c4d63f3e3d
sha1: 935f120d2df2abf91cbf6ea6faa829d393925bb7
sha256: 2ade7bc1be847c73d692c6f4fe5bc25030596ea764af659ef234f70ca702f126
sha512: 7ecb507a7f5a7b4329fd9c7db662d7780fe1d8dabee1968781ff60d11426b805ea9405923820701568a95d5ad39e6c68f5c60d7abf36af334fe1220e3bed1713
ssdeep: 24576:eaewsAjnAqmT8x7XdCGSo7n2xlM9ZyCmyVmMR1aewsAju:hljnn1d3So72nMbzHwlju
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173856C12E7228033D2362871866BBB450168AF702F57F693FF64794AF9717C2123766B
sha3_384: 764dc644baa5eaa670805cebc77c562e9c0e9ec1daf3df0b842a97bce3b0a44b68c5f6e1616e816b3027202492d8e352
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.1812978328 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeArtemis!A396E969D47D
SangforTrojan.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Ransomware.WannaCry-9856297-0
McAfee-GW-EditionBehavesLike.Win32.Dropper.th
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
AviraHEUR/AGEN.1141982
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
VBA32Trojan.Downloader
MalwarebytesMalware.AI.1812978328
SentinelOneStatic AI – Malicious PE
FortinetW32/Ipamor.B03B!tr
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1812978328?

Malware.AI.1812978328 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment