Malware

About “Malware.AI.998939669” infection

Malware Removal

The Malware.AI.998939669 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.998939669 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.998939669?


File Info:

name: 274A5A78E1E8504ED143.mlw
path: /opt/CAPEv2/storage/binaries/a3f51bd8e0a554a66b06980ec011860b80a83bede9211c2a3626d739f0f293bb
crc32: 2D6D5A7C
md5: 274a5a78e1e8504ed1430715a5a33b17
sha1: b435ee993550db9466761055966f4c7529350b65
sha256: a3f51bd8e0a554a66b06980ec011860b80a83bede9211c2a3626d739f0f293bb
sha512: 440693ee922232c551b0ff45106ab7f96c72040c4414ff1714605b53e6fc227b1e0368ed38685262881fecfea9f445028267aa030aca94f15e921b15e72b4b45
ssdeep: 24576:eaewsAjIc+lPYByCK4poJdXN0BN2qnw4a+edxoBrLdgg9SI8LUlFl5Fp+:hljIJXKoJdXN0BMOwLloBrugXcY/+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T133B519127A618835D46286304915FB9D526ABD30EA334E4BB2D27ECFFBF07C25927532
sha3_384: a5c26923841866c8f97a9954c934878175252882028067d496c871cc25c7ae6a2974f3cf25a733e4c96969c83e41d394
ep_bytes: e8308c0000e97ffeffff558bec8d4514
timestamp: 2017-03-28 18:46:33

Version Info:

CompanyName: Microsoft Corporation
FileDescription: mavinject32
InternalName: mavinject32
LegalCopyright: Copyright © 2014 Microsoft Corporation
LegalTrademarks: Microsoft® is a registered trademark of Microsoft Corporation.
OriginalFilename: mavinject32.exe
ProductName: Microsoft Application Virtualization (App-V)
FileVersion: 5.0.10348.0
ProductVersion: 5.0.10348.0
PrivateBuild: 50sp3Servicing (by sftbuild on MBAMR02BLD01)
Translation: 0x0409 0x04b0

Malware.AI.998939669 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CylanceUnsafe
CyrenW32/Emotet.BBS.gen!Eldorado
SymantecML.Attribute.HighConfidence
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
IkarusTrojan.Agent
JiangminPacked.Krap.gvyp
AviraHEUR/AGEN.1141982
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
McAfeeArtemis!274A5A78E1E8
VBA32Trojan.Downloader
MalwarebytesMalware.AI.998939669
SentinelOneStatic AI – Malicious PE
FortinetW32/Ipamor.B03B!tr
AVGFileRepMalware
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.998939669?

Malware.AI.998939669 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment