Malware

Malware.AI.2122639788 removal instruction

Malware Removal

The Malware.AI.2122639788 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2122639788 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2122639788?


File Info:

name: ADA616FA75AF5611582F.mlw
path: /opt/CAPEv2/storage/binaries/7d2687936d59a528d545fa768ca043bbe7e2d44e71ae7e0c2e6a957ac391ff9b
crc32: BF212A5E
md5: ada616fa75af5611582f7dae2e57a29c
sha1: 119747f157e2dad19ff33cbeb5e861656935bebb
sha256: 7d2687936d59a528d545fa768ca043bbe7e2d44e71ae7e0c2e6a957ac391ff9b
sha512: d53dd384ba77090b513812c75edb7883ae6c6de86e5c63efaa7c0999f29e3c53fe7a2a655604445298a5746d818ce712792279387048af0f6d0aa728664ead67
ssdeep: 49152:pv9MGmUi6AjW/MUSdGRf3/WhKPgssSt2gjIgekI:B98jxAZWhv7St7ekI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CEB51A1266F58035F0B31A705DB4B23C56767D6199378D4BB2843ECEBAF26C1A629333
sha3_384: ec0f65a14eced29490c5dd9ac6d1caca2e85bd27592dda3643ea496bf943b345e1fbcb098aa5c2878deec029ffa0db9e
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-05-23 01:22:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: PresentationFontCache.exe
FileVersion: 3.0.6920.4902 built by: NetFXw7
InternalName: PresentationFontCache.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: PresentationFontCache.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.6920.4902
Comments: Flavor=Retail
PrivateBuild: DDBLD145
Translation: 0x0409 0x04b0

Malware.AI.2122639788 also known as:

BkavW32.AIDetectNet.01
tehtrisGeneric.Malware
FireEyeGeneric.mg.ada616fa75af5611
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Blackie.U.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
ClamAVWin.Trojan.Generic-9950561-0
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvwy
CynetMalicious (score: 100)
Acronissuspicious
VBA32Trojan.Sabsik
MalwarebytesMalware.AI.2122639788
IkarusTrojan.Msil
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.61F7!tr

How to remove Malware.AI.2122639788?

Malware.AI.2122639788 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment