Malware

What is “Malware.AI.659087806”?

Malware Removal

The Malware.AI.659087806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.659087806 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.659087806?


File Info:

name: FC91123ABB28F41FA185.mlw
path: /opt/CAPEv2/storage/binaries/9cf89faa9dad97fe3cbdb7b82672d085e7bafbdcbb1847e1e6f06f58c31b60b7
crc32: 5E95A027
md5: fc91123abb28f41fa185d6ce4ffb3994
sha1: 8a04dbcba68799ab2d2e1847f47ab8797795bf4f
sha256: 9cf89faa9dad97fe3cbdb7b82672d085e7bafbdcbb1847e1e6f06f58c31b60b7
sha512: 79d5fcc3eda5e898fbf23d50a95a69e3e4e8dc1719ec7a77ff9f7f3827a5fc47a22f732f70d3269718b1b4cc45f51c71db647b1d98228e37ffd9c63d62a1b846
ssdeep: 24576:eaewsAjl/HEp6uuUvxxCqnstLyUktHIiLyo:hljREp6GvxEqnstLet3Lyo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19375A01DEEF64D35E1A6F9306AA0930D44A97F248D21C20AF244F65DE439FB2B934637
sha3_384: 927b3fd7acd70c37674ad5a185cae6c3503082fec1cd3a6508bdb938eff3f0aeebc45ce0efc924c4c0ae3203e698ef43
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.659087806 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MalwarebytesMalware.AI.659087806
SangforTrojan.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Trojan.Wanacryptor-9862267-1
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SentinelOneStatic AI – Malicious PE
SophosGeneric ML PUA (PUA)
GDataWin32.Trojan.PSE.136NMWS
JiangminTrojan.Generic.hbivx
AviraHEUR/AGEN.1141982
MicrosoftTrojan:Win32/Sabsik.TE.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!FC91123ABB28
VBA32Trojan.Downloader
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Ipamor.B03B!tr

How to remove Malware.AI.659087806?

Malware.AI.659087806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment