Malware

About “Malware.AI.2911635609” infection

Malware Removal

The Malware.AI.2911635609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2911635609 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2911635609?


File Info:

name: EBF9EF8C348A1821A558.mlw
path: /opt/CAPEv2/storage/binaries/fec34a30a2afdaa9aefa6f84faa038f90f7aed0d960f0dfef9b1536ff0dc9de5
crc32: A0463EA7
md5: ebf9ef8c348a1821a5588b49dc9c6ecd
sha1: 7fef66b31e4a5f80e9f0f13fba7ece92e441990c
sha256: fec34a30a2afdaa9aefa6f84faa038f90f7aed0d960f0dfef9b1536ff0dc9de5
sha512: 4b7e41d228904294391cbfd35746abbf2692a127870e3041a73109fe7ac7e179093f11bab88cf6604313c68416954b47a2c6c6baf7aa6fd1c231084075bd6a43
ssdeep: 24:eH1GSMxTyFa5MO20s5R71LLoDbqT6Lka7qT6LnajaqrIryDHHi7iji7igjAbAcv:yrKMO20EtLmuT6oaOT6ujaqOXnn3E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1920424D7C0B15D53FDC66F3391BA5783DBF4673E0E610A0281A1475A2E3B5EA2605B90
sha3_384: a87bc286fb6f5ea9465d3ae97ae4246861e27fad86c171441143fe97cc7bc895de0a12ea8acd9c6426c39f51e016dd7e
ep_bytes: 00000000000000000000000000000000
timestamp: 2019-01-12 12:27:37

Version Info:

0: [No Data]

Malware.AI.2911635609 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Convagent.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.ebf9ef8c348a1821
MalwarebytesMalware.AI.2911635609
ZillyaTrojan.Convagent.Win32.31452
SangforTrojan.Win32.Agent.Vv81
CyrenW32/Barys.AU.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
McAfee-GW-EditionArtemis
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Crypt
GDataWin32.Trojan.PSE.16WQ2OM
JiangminTrojan.Convagent.avx
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R589193
McAfeeArtemis!EBF9EF8C348A
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.Generic@AI.100 (RDML:fv74BCIdDWpRnOK2iOGb0g)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/VB.AJKW!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2911635609?

Malware.AI.2911635609 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment