Malware

Malware.AI.2683447242 (file analysis)

Malware Removal

The Malware.AI.2683447242 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2683447242 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2683447242?


File Info:

name: C13B1263B8E2C03F8CA0.mlw
path: /opt/CAPEv2/storage/binaries/a73f495613dfc7f395f4759dc25a1eefe0059ff6091ea6d5a83c70d2ecb4298c
crc32: A0178702
md5: c13b1263b8e2c03f8ca0f1200e26a8d4
sha1: 50c0b7e6f475ab26510dbd2d265ca6661e7f5434
sha256: a73f495613dfc7f395f4759dc25a1eefe0059ff6091ea6d5a83c70d2ecb4298c
sha512: 342ade1e72f2a18e5b43b2adbb0f633ed58a798eb924660a4983a9b12dd049b17fde4e14be86a60b507e677146c2d2e4afa8c42ad000febba34451cc33a75846
ssdeep: 49152:hljHCWlIssZLi5lKr+iakOElMaFLkrLfUT:kGUDak7j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FA758D22FE60D873C67705704F62A71A636DAE300B2126D7E3986E8D2D712F26F35617
sha3_384: e98351b3d37ca1106e0cc865de14587a8c4a549b8a39cccc124baaecdfdb1b558587c2db97608f34930c808101c75b77
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.2683447242 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MalwarebytesMalware.AI.2683447242
SangforTrojan.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Malware.Generic-9839038-0
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SophosGeneric ML PUA (PUA)
IkarusTrojan.Agent
JiangminPacked.Krap.gvvy
AviraHEUR/AGEN.1141982
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.IOV40P
CynetMalicious (score: 100)
McAfeeArtemis!C13B1263B8E2
VBA32Trojan.Downloader
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.B03B!tr

How to remove Malware.AI.2683447242?

Malware.AI.2683447242 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment