Malware

Malware.AI.971084473 (file analysis)

Malware Removal

The Malware.AI.971084473 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.971084473 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.971084473?


File Info:

name: 4A3E89C8E033442BDA7A.mlw
path: /opt/CAPEv2/storage/binaries/45b401a1ad061af38d70c91d662f808a8431f8ee311fb34a2c8890a85624ccd8
crc32: F3920533
md5: 4a3e89c8e033442bda7aabdb2cbb96b1
sha1: 18a1213cf731e338a0504d94949730fe6315d3e6
sha256: 45b401a1ad061af38d70c91d662f808a8431f8ee311fb34a2c8890a85624ccd8
sha512: 89f024ca71165024e4edbeaafa1713caf5c17628fe852074ec74d856252121bc167d28e6a321877adbbdc791f6add216251108c9aea35efc25059f49a77d72f8
ssdeep: 49152:hljaV7uNRXNxdcY/WBQCKMN7pXRKNnp035DMnCIjtAy:C4R9xq59NnO55
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T148C52A1166A14AB9D97287308974FA6D152A7D109933EE4F329D3DCEFBF0B815923332
sha3_384: 5101178207b1e53aa2acddfa819202d6826e053f33674ad4f7df2ff03f33557ad7d1bbca897bc764211d1b83330d9490
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.971084473 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
SangforTrojan.Win32.Save.a
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Trojan.Wanacryptor-9862267-1
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Graftor.ny
AviraHEUR/AGEN.1141982
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!4A3E89C8E033
VBA32Trojan.Downloader
MalwarebytesMalware.AI.971084473
IkarusTrojan.Agent
FortinetW32/Ipamor.B03B!tr
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.971084473?

Malware.AI.971084473 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment