Malware

How to remove “Malware.AI.2943978494”?

Malware Removal

The Malware.AI.2943978494 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2943978494 virus can do?

  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

Related domains:

wpad.local-net
www.cheathappens.com

How to determine Malware.AI.2943978494?


File Info:

name: DC588767AFB53825819B.mlw
path: /opt/CAPEv2/storage/binaries/22f90ccd1eb9bea75af71309cff2ba90240a19478cfbccc0c23c6395aebaf23a
crc32: 4415EDD9
md5: dc588767afb53825819b355ed2018ab0
sha1: ad41bbe579e2480ad7eba930190e2c81e4c675a8
sha256: 22f90ccd1eb9bea75af71309cff2ba90240a19478cfbccc0c23c6395aebaf23a
sha512: b3a00d6ff93be4be8f0a2b9510578b40330d73c2373cce6c28727e253d884656ec8046bafb9446d293fbde9ac61d0117526a64996637fd2fe31d038345b44600
ssdeep: 49152:SHxT0Q4heDU4ucZ5sMcBkzyPp0Tqxxa+7JBV1Ls2wB0JBV1Ls2wBt:SHIhMUHMdz4Dvdg1t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14CA5BF46A6A041DDE6E3C139C261A367EA31746D07209BDB63D44BF52B23ED09F3E391
sha3_384: bdbfe6111fc3116f8ba545410fe1404ff781c30d6d0ece21322a3532f63d157d7c2a5d8e3fb3dbcab6625a08e4285cd5
ep_bytes: 68a800000068000000006850176000e8
timestamp: 2018-05-01 20:06:17

Version Info:

0: [No Data]

Malware.AI.2943978494 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.dc588767afb53825
CAT-QuickHealTrojan.GenericPMF.S17596037
ZillyaTrojan.GameHack.Win64.75
CrowdStrikewin/malicious_confidence_100% (D)
K7GWUnwanted-Program ( 0050cb4e1 )
K7AntiVirusUnwanted-Program ( 0050cb4e1 )
BitDefenderThetaGen:NN.ZexaF.34294.ewX@aezxQIji
CyrenW32/GameHack.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GameHack.EVN potentially unsafe
Paloaltogeneric.ml
ClamAVWin.Malware.Gamehack-6847638-0
RisingPUF.GameHack!1.B348 (CLASSIC)
EmsisoftApplication.GameHack (A)
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_100%
AviraHEUR/AGEN.1145322
MAXmalware (ai score=95)
Antiy-AVLTrojan/Generic.ASMalwS.2516458
GDataWin32.Application.PSE.11423CR
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Helper.R240933
Acronissuspicious
McAfeeGenericRXAA-AA!DC588767AFB5
VBA32Trojan.Downloader
MalwarebytesMalware.AI.2943978494
APEXMalicious
YandexTrojan.GenAsa!bJnf0WOlY7w
IkarusTrojan.Win32.Occamy
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GameHack.A7832C08!tr
PandaTrj/GdSda.A

How to remove Malware.AI.2943978494?

Malware.AI.2943978494 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment