Malware

How to remove “Malware.AI.2964787513”?

Malware Removal

The Malware.AI.2964787513 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2964787513 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2964787513?


File Info:

name: 9F612E31A25737480457.mlw
path: /opt/CAPEv2/storage/binaries/3566e993b41312cb6b973586ae25b79b4e07b5051957c0d21a2f4477a05e5152
crc32: 58228301
md5: 9f612e31a25737480457b5cb495aedcd
sha1: ee38974e6ec430fe5aef466460a5078985b93e43
sha256: 3566e993b41312cb6b973586ae25b79b4e07b5051957c0d21a2f4477a05e5152
sha512: 10e4f699e305b798e8e6cb079754c68c0284c3115d202649c4bcf3f7485fdc57e246633be27e45ca7e5c456612b7a0d52fd993bf947692a73e4e7716b64114e2
ssdeep: 12288:ntOw6BaPAwSfxL/2Dc3jDLLmt0LDQewsAjRr4DFMI2wsNDS5lSdHQy5fJ1GLk2m:d6BbaewsAjpS+dwsNDS5lSdHQy5Sk2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B9650713AE5C8032C16F3D301D69D7DE1628BD218A523D96AED47ECDEAF01C17A2D636
sha3_384: 43f6048b39a34a9280ebb2babc7bd0040f7d5facf9f4ade70698d7a237c79611605279085df888980d70c4ee547c1386
ep_bytes: e8e43a0000e97ffeffff558bec832568
timestamp: 2018-03-15 13:15:15

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Au3Info
FileVersion: 3, 3, 14, 5
InternalName: Au3Info.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Au3Info.exe
ProductName: Au3Info
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Malware.AI.2964787513 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.9f612e31a2573748
McAfeeArtemis!9F612E31A257
Cybereasonmalicious.1a2573
CyrenW32/Ursu.DB.gen!Eldorado
SymantecML.Attribute.HighConfidence
ClamAVWin.Ransomware.WannaCry-9856297-0
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Autorun.tm
SentinelOneStatic AI – Malicious PE
APEXMalicious
GDataWin32.Trojan.PSE.JM7ODA
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32Trojan.Downloader
MalwarebytesMalware.AI.2964787513
IkarusVirus.Win32.VB
MaxSecureWin.MxResIcn.Heur.Gen
FortinetW32/Emotet.212B!tr
AVGWin32:Malware-gen

How to remove Malware.AI.2964787513?

Malware.AI.2964787513 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment