Categories: Malware

Malware.AI.2945700817 information

The Malware.AI.2945700817 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2945700817 virus can do?

  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2945700817?


File Info:

name: 2986D300F426502C8965.mlwpath: /opt/CAPEv2/storage/binaries/11a8aee29bb0683901f7dfb4a99c781c74a2e4b03280c06d2c9cccf6ed50f8a7crc32: C9ECE759md5: 2986d300f426502c8965968241eb98fdsha1: 993a35c9d12c6e0bff2ee155f38851afcb131512sha256: 11a8aee29bb0683901f7dfb4a99c781c74a2e4b03280c06d2c9cccf6ed50f8a7sha512: d285bbc4dc80a883988516617dc2b45024b9f88b942939daba4886b621818addccd4c60e73dba2e6b55eac16cf40d7c1df78613ecdceaa47f2102090816cba48ssdeep: 24576:o59pH/YncOGFDf31PdsxiKrcBgp2IyOR7Cqv4A8Pkqs3AAR:o5LH/MGFDfFPmiJgYIy2QA8UQ6type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CF75D0C36235C9D5CE74D336067A8924CB12EDB57132EB0E3A7F62E4E4F217235692A1sha3_384: aa61e148718899ff888bbd4c3eda5311f280d08bc265a1620d45cb475641ba11e326a606ab2049c0d0b12902ca98f2eeep_bytes: ff250020400000000000000000000000timestamp: 2019-02-25 07:00:24

Version Info:

Translation: 0x0000 0x04b0Comments: French Launcher sfxCompanyName: Google from EuropeFileDescription: Developer's for FrenchFileVersion: 76.5.3.92InternalName: setup-m.exeLegalCopyright: Copyright © 1994-2021 Firmined EuropeOriginalFilename: setup-m.exeProductName: Google DevelopersProductVersion: 76.5.3.92Assembly Version: 1.0.0.0

Malware.AI.2945700817 also known as:

Lionic Trojan.Win32.Malicious.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.36396071
FireEye Generic.mg.2986d300f426502c
ALYac Trojan.GenericKD.36396071
Cylance Unsafe
K7AntiVirus Trojan ( 005789bc1 )
Alibaba Trojan:MSIL/AgentTesla.62782f43
K7GW Trojan ( 005789bc1 )
CrowdStrike win/malicious_confidence_90% (W)
BitDefenderTheta Gen:NN.ZemsilF.34084.Ir1@a8v!m7p
Cyren W32/Trojan.EBDG-0899
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Kryptik.ZUW
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky HEUR:Trojan.MSIL.Inject.gen
BitDefender Trojan.GenericKD.36396071
NANO-Antivirus Trojan.Win32.Inject.imvrne
Tencent Msil.Trojan.Inject.Hsiw
Ad-Aware Trojan.GenericKD.36396071
Emsisoft Trojan.Crypt (A)
DrWeb Trojan.Siggen12.10931
TrendMicro TROJ_GEN.R002C0DLB21
Sophos Mal/Generic-S
MaxSecure Trojan.Malware.9677582.susgen
Avira TR/Dropper.Gen
ViRobot Trojan.Win32.Z.Wacatac.1612448
GData Trojan.GenericKD.36396071
AhnLab-V3 Malware/Win32.RL_Generic.C4347752
McAfee PWS-FCUF!2986D300F426
MAX malware (ai score=100)
VBA32 Trojan.Wacatac
Malwarebytes Malware.AI.2945700817
TrendMicro-HouseCall TROJ_GEN.R002C0DLB21
SentinelOne Static AI – Malicious PE
Fortinet PossibleThreat
Cybereason malicious.0f4265
Panda Trj/GdSda.A

How to remove Malware.AI.2945700817?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

4 days ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

4 days ago