Malware

Malware.AI.2936996705 removal

Malware Removal

The Malware.AI.2936996705 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2936996705 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2936996705?


File Info:

name: 9054D66D71203C77FE62.mlw
path: /opt/CAPEv2/storage/binaries/29ee9819e67302e4525a3808987f0385c1302ef7141bef58ab2e3d345d3b74cf
crc32: 154863F1
md5: 9054d66d71203c77fe62654cb86137e4
sha1: d32c35e68a621d1b6a5adbad32007ce84e197985
sha256: 29ee9819e67302e4525a3808987f0385c1302ef7141bef58ab2e3d345d3b74cf
sha512: b805835599cc4eac6b4a35458e72e197a7b910b37589f8d2090f82293b160ad0d1c4d636c55a5a0b922e6e908905aee3c26421f0bf950ad2f667961bfe030afc
ssdeep: 384:bWUAHfKr9EALYfXxcbbeLPMUBiBu4g3zTH+L+R5/Ph7ZHhwIqgDlsJ46kmVZ:qUAe9HLYoUPME4g3P/hB6IqgDcVZ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1960308117280C037F8EA01FFDAFE4CB5596CDD741BAA12D3A2D740A92AA11D76035B9B
sha3_384: c9742a08cc05f39730739f8f4875d9c84b6b46db40a3b3097a10cf8880a772dbc3938eb048298f392877b840ccb9e747
ep_bytes: e9e81c0000e9ca430000e92e1d0000e9
timestamp: 2022-06-02 04:38:41

Version Info:

0: [No Data]

Malware.AI.2936996705 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.9054d66d71203c77
SkyhighBehavesLike.Win32.Generic.pt
SangforTrojan.Win32.Agent.Vfsz
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.PossibleThreat
VaristW32/Fugrafa.Z.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C5191190
McAfeeRDN/Generic.dx
VBA32BScope.Trojan.Dynamer
MalwarebytesMalware.AI.2936996705
TrendMicro-HouseCallTROJ_GEN.R002H06K423
RisingTrojan.Generic@AI.100 (RDML:a7Kq2E5zAjnewadLwtLsCg)
IkarusTrojan.Win32
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2936996705?

Malware.AI.2936996705 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment