Malware

About “Malware.AI.2669153212” infection

Malware Removal

The Malware.AI.2669153212 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2669153212 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2669153212?


File Info:

name: 5312DBADF60BC50ACD32.mlw
path: /opt/CAPEv2/storage/binaries/4533ce9b8d221e1327a173f20b43c57f6a8781fbf0e64a5c7495bbeab0f7f9dc
crc32: 11AD958B
md5: 5312dbadf60bc50acd322e6a8afe4b86
sha1: 876dac39887f063c3fcd1d90ff36318a881397e4
sha256: 4533ce9b8d221e1327a173f20b43c57f6a8781fbf0e64a5c7495bbeab0f7f9dc
sha512: 4d8ba86c01f7d25fc94c29fa17cfb72a336414e9dd0ccb6f833d0c893f9ce0a092e33e49f00de0c26c931508b1ede06a508395da30424c7dae5ed2115f56ba3b
ssdeep: 49152:hlj6sNBk9/fw2BwfmM0fG/4MnYYJ2ZhqSGLHkJEMawnNTB:qsNi9XwgwfobIDQ5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D95AE22F7F1A032E3B306311E75B725357DB9311F25A68BE3A85E4D2AB05D16A34B13
sha3_384: f0a54d01a482643def1bc0d97b0ad41aedb95ddcaa0116848d43fd7fff40461610efc0df94bb1b2ecb3ec11511502261
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.2669153212 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
McAfeeArtemis!5312DBADF60B
MalwarebytesMalware.AI.2669153212
SangforTrojan.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastFileRepMalware
ClamAVWin.Malware.Midie-9866099-0
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric ML PUA (PUA)
AviraHEUR/AGEN.1141982
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
VBA32Trojan.Downloader
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.B03B!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.2669153212?

Malware.AI.2669153212 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment