Categories: Malware

About “Malware.AI.371629079” infection

The Malware.AI.371629079 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.371629079 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.371629079?


File Info:

name: C9B7AAEF4E8D83E22A45.mlwpath: /opt/CAPEv2/storage/binaries/12981e35fcba79cc7c3ce119ad61433d342c39d4772e664f061562910c4dbe96crc32: 17CD4170md5: c9b7aaef4e8d83e22a45e2a2bbe1c74dsha1: 3134f05f68643eabbe4dccbfc7986b35aa350534sha256: 12981e35fcba79cc7c3ce119ad61433d342c39d4772e664f061562910c4dbe96sha512: 83472c2b4fff6836c441b1ffbf80c28b006e5aba9ced59e3be354198773aaa44c12d545564c233eae10fe6597f2dae8eb4c63b79806190d227415630b8b10ebbssdeep: 3072:KeUTo9abMuvxSBdgrkSzYS8ppCvBpsDV1qITsPJ23MSNWV36D5VqVy:pmMoumtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17025713F1CB9163BC0E9C2B6CBD78537B124A86B7559A96098D6836903C7E47388317Fsha3_384: 70424b3e2b662a0f6fc60db5b66fb562194d7ae96a8bce1480ca7d5147ffc4c73c248571e271bb5957658a2b2e3c6586ep_bytes: ff250020400000000000000000000000timestamp: 2022-08-15 02:51:01

Version Info:

Translation: 0x0000 0x04b0FileDescription: FileVersion: 0.0.0.0InternalName: BootLoad.exeLegalCopyright: OriginalFilename: BootLoad.exeProductVersion: 0.0.0.0Assembly Version: 0.0.0.0

Malware.AI.371629079 also known as:

Bkav W32.AIDetectNet.01
Lionic Trojan.Win32.Mamut.4!c
MicroWorld-eScan IL:Trojan.MSILMamut.1739
ALYac IL:Trojan.MSILMamut.1739
Malwarebytes Malware.AI.371629079
VIPRE IL:Trojan.MSILMamut.1739
Sangfor Trojan.Win32.Agent.Vk8z
Alibaba Trojan:Win32/MSILMamut.cce8ee1e
Cybereason malicious.f68643
Elastic malicious (high confidence)
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
BitDefender IL:Trojan.MSILMamut.1739
Avast Win32:TrojanX-gen [Trj]
Ad-Aware IL:Trojan.MSILMamut.1739
Emsisoft IL:Trojan.MSILMamut.1739 (B)
McAfee-GW-Edition BehavesLike.Win32.Generic.dz
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.c9b7aaef4e8d83e2
Sophos ML/PE-A
GData IL:Trojan.MSILMamut.1739
Antiy-AVL Trojan/Generic.ASMalwS.720E
Arcabit IL:Trojan.MSILMamut.D6CB
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
McAfee GenericRXPG-PQ!C9B7AAEF4E8D
MAX malware (ai score=81)
Cylance Unsafe
TrendMicro-HouseCall TROJ_GEN.R002H06HU22
Ikarus Trojan.IL.MSILMamut
MaxSecure Trojan.Malware.187231550.susgen
Fortinet PossibleThreat
BitDefenderTheta Gen:NN.ZemsilF.34698.9m0@aK@6hzf
AVG Win32:TrojanX-gen [Trj]
Panda Trj/Chgt.AD
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.371629079?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago