Malware

How to remove “Malware.AI.339747110”?

Malware Removal

The Malware.AI.339747110 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.339747110 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.339747110?


File Info:

name: 52C2F1960F82809AF21D.mlw
path: /opt/CAPEv2/storage/binaries/65cd25ce864e69f0707b7296bb339defd3e55ab5429221d5341c6b3c8e1f128c
crc32: 3665D2F2
md5: 52c2f1960f82809af21dbc56bae8aee1
sha1: 60651b505be955b80da1b1b119794ac66460cce8
sha256: 65cd25ce864e69f0707b7296bb339defd3e55ab5429221d5341c6b3c8e1f128c
sha512: 9de8760eaed20ee37914e6fda9c8c182a5bb5f98f17097921c3db1a79c581e6023d30c9515ce5458623038992c7ce3241d71abbfe4458fd6a9107b89c3552af3
ssdeep: 24576:rP/oXSaGQ/HEp6uuQaewsAj9tUcazumXRLssVf1kB:MrGeEp6RljU9VfWB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10B856B1DFFA09C32D66306325AA2E32E517DBD300A614647B3987B0ED970FD1AA39717
sha3_384: 77dc7c932b054185f5bada541d23cd54cda8384ed6b55cc80b92c4684c53516c39edb9a1fe9b5d18ef55d9705df4a2fe
ep_bytes: e807da0000e97ffeffffe85b8300008b
timestamp: 2015-12-17 03:29:10

Version Info:

Comments:
LegalCopyright: License: MPL 2
CompanyName: Mozilla Foundation
FileDescription:
FileVersion: 43.0.1
ProductVersion: 43.0.1
InternalName:
LegalTrademarks: Mozilla
OriginalFilename: crashreporter.exe
ProductName: Firefox
BuildID: 20151216175450
Translation: 0x0000 0x04b0

Malware.AI.339747110 also known as:

BkavW32.AIDetect.malware2
CylanceUnsafe
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Ransomware.WannaCry-9856297-0
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.PUPXFU.th
GDataWin32.Trojan.PSE.136NMWS
JiangminPacked.Krap.gvwv
MaxSecureTrojan.Malware.121218.susgen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!52C2F1960F82
VBA32Trojan.Downloader
MalwarebytesMalware.AI.339747110
FortinetW32/Agent.9A87!tr
AVGFileRepMalware

How to remove Malware.AI.339747110?

Malware.AI.339747110 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment