Malware

Malware.AI.989139241 removal tips

Malware Removal

The Malware.AI.989139241 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.989139241 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.989139241?


File Info:

name: B232412CEAA78EAA13E8.mlw
path: /opt/CAPEv2/storage/binaries/05124b79152db4790116add13c859c364837b318b58be4e1ce91af61bc2fc77c
crc32: C66DEB7A
md5: b232412ceaa78eaa13e80b635f674261
sha1: 5fbd02e50be69640da250c804e0ebbd37fc82381
sha256: 05124b79152db4790116add13c859c364837b318b58be4e1ce91af61bc2fc77c
sha512: 57a2145914960ec00dbd87511b6ed9e9b805d0c9972f89c035c91e4f1ef9ca5714cc5daf47bbf74fb3290b43bcce27cdd753577de8e3d22ae8e48acc648fe1d1
ssdeep: 768:UfiEg1TSs0mFPP3lLuzZPKqTwV1Kgxpvd:xTSmFPP3lLuBZTXypvd
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1610319597E254CF7EA52533E94E7C7762B3CF1814A235BB3BB30BB344B136922099246
sha3_384: 600e452da6c42859656f2deec64c5fea446c168759bab417ca38844af0fbe71fa9aa72249cce294bfb551c2883f3428b
ep_bytes: 83ec1cc7042401000000ff1590814000
timestamp: 2020-08-25 14:26:06

Version Info:

0: [No Data]

Malware.AI.989139241 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
SkyhighRDN/Generic.grp
McAfeeRDN/Generic.grp
MalwarebytesMalware.AI.989139241
SangforTrojan.Win32.Agent.Vzwy
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
JiangminTrojan.Cometer.brm
VaristW32/Presenoker.T.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
ViRobotTrojan.Win.Z.Possiblethreat.40767.A
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5027555
VBA32Trojan.ClipSpy
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06L423
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
Cybereasonmalicious.50be69
DeepInstinctMALICIOUS

How to remove Malware.AI.989139241?

Malware.AI.989139241 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment