Malware

Malware.AI.3955064612 malicious file

Malware Removal

The Malware.AI.3955064612 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3955064612 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3955064612?


File Info:

name: 7AA97BAB1672B7A9B6B8.mlw
path: /opt/CAPEv2/storage/binaries/c37a99668f387479a54fbe9b2592cf0360047f30a02eb808e8aeb3c3bfa3c053
crc32: 1D908C09
md5: 7aa97bab1672b7a9b6b81c5eae3780ad
sha1: 7c4b4609776bd891e1033b37423dce9d4563b41f
sha256: c37a99668f387479a54fbe9b2592cf0360047f30a02eb808e8aeb3c3bfa3c053
sha512: daaf92dcd0b5aedb335c25557df4823c1aff2f22a40789a558bb3ad0513371c9380048d96b632e7456ed940f9dcbf01679dc701895ce375539b5de59ec7e5bed
ssdeep: 12288:tAwSfxL/2Dc3jDLLmt0LDQewsAjRigQS+CCbLynstu0JLWUktHIiBjBy/4DWkT:eaewsAjfCqnstLyUktHIiLy/SWk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F78592139EBD4131E0AFFD305D60D38D44697E148D22BA4ABEC0BD9DE6B95E1792C232
sha3_384: 9bb773026065180be00d2ace2e8dc1ac74e6ed71d83ad66047604ad686fb7cbddb38445d0fa085d02ac6324ec74c953d
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.3955064612 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
McAfeeArtemis!7AA97BAB1672
MalwarebytesMalware.AI.3955064612
SangforVirus.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tm
AviraHEUR/AGEN.1141982
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Trojan.Downloader
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.B03B!tr

How to remove Malware.AI.3955064612?

Malware.AI.3955064612 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment