Malware

Malware.AI.2945700817 information

Malware Removal

The Malware.AI.2945700817 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2945700817 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2945700817?


File Info:

name: 2986D300F426502C8965.mlw
path: /opt/CAPEv2/storage/binaries/11a8aee29bb0683901f7dfb4a99c781c74a2e4b03280c06d2c9cccf6ed50f8a7
crc32: C9ECE759
md5: 2986d300f426502c8965968241eb98fd
sha1: 993a35c9d12c6e0bff2ee155f38851afcb131512
sha256: 11a8aee29bb0683901f7dfb4a99c781c74a2e4b03280c06d2c9cccf6ed50f8a7
sha512: d285bbc4dc80a883988516617dc2b45024b9f88b942939daba4886b621818addccd4c60e73dba2e6b55eac16cf40d7c1df78613ecdceaa47f2102090816cba48
ssdeep: 24576:o59pH/YncOGFDf31PdsxiKrcBgp2IyOR7Cqv4A8Pkqs3AAR:o5LH/MGFDfFPmiJgYIy2QA8UQ6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CF75D0C36235C9D5CE74D336067A8924CB12EDB57132EB0E3A7F62E4E4F217235692A1
sha3_384: aa61e148718899ff888bbd4c3eda5311f280d08bc265a1620d45cb475641ba11e326a606ab2049c0d0b12902ca98f2ee
ep_bytes: ff250020400000000000000000000000
timestamp: 2019-02-25 07:00:24

Version Info:

Translation: 0x0000 0x04b0
Comments: French Launcher sfx
CompanyName: Google from Europe
FileDescription: Developer's for French
FileVersion: 76.5.3.92
InternalName: setup-m.exe
LegalCopyright: Copyright © 1994-2021 Firmined Europe
OriginalFilename: setup-m.exe
ProductName: Google Developers
ProductVersion: 76.5.3.92
Assembly Version: 1.0.0.0

Malware.AI.2945700817 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36396071
FireEyeGeneric.mg.2986d300f426502c
ALYacTrojan.GenericKD.36396071
CylanceUnsafe
K7AntiVirusTrojan ( 005789bc1 )
AlibabaTrojan:MSIL/AgentTesla.62782f43
K7GWTrojan ( 005789bc1 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34084.Ir1@a8v!m7p
CyrenW32/Trojan.EBDG-0899
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ZUW
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Inject.gen
BitDefenderTrojan.GenericKD.36396071
NANO-AntivirusTrojan.Win32.Inject.imvrne
TencentMsil.Trojan.Inject.Hsiw
Ad-AwareTrojan.GenericKD.36396071
EmsisoftTrojan.Crypt (A)
DrWebTrojan.Siggen12.10931
TrendMicroTROJ_GEN.R002C0DLB21
SophosMal/Generic-S
MaxSecureTrojan.Malware.9677582.susgen
AviraTR/Dropper.Gen
ViRobotTrojan.Win32.Z.Wacatac.1612448
GDataTrojan.GenericKD.36396071
AhnLab-V3Malware/Win32.RL_Generic.C4347752
McAfeePWS-FCUF!2986D300F426
MAXmalware (ai score=100)
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.2945700817
TrendMicro-HouseCallTROJ_GEN.R002C0DLB21
SentinelOneStatic AI – Malicious PE
FortinetPossibleThreat
Cybereasonmalicious.0f4265
PandaTrj/GdSda.A

How to remove Malware.AI.2945700817?

Malware.AI.2945700817 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment