Malware

Malware.AI.2965962014 removal guide

Malware Removal

The Malware.AI.2965962014 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2965962014 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid

How to determine Malware.AI.2965962014?


File Info:

name: 76FC0B174134B7258058.mlw
path: /opt/CAPEv2/storage/binaries/a33bc0c5aa3a290304cbb14e3e3f2ac561142639dc86f6c2383291df70176623
crc32: 6F7C4D13
md5: 76fc0b174134b7258058230bb9ba427a
sha1: 8fc4ec75c3d26b8ca489654008fcd98b6cf3798b
sha256: a33bc0c5aa3a290304cbb14e3e3f2ac561142639dc86f6c2383291df70176623
sha512: 0d1e25f7e0bd0620562460a1e27a77cd1c60feb9658f13ad03c8e482af2c689e171f02a0f01094ed66027b04007159f10f188fdd9064ec3b3cc6397602157832
ssdeep: 12288:tMyrbGqZ7WkEEFl1yVHn+x1A6qBrao7Pdbdw1N1tGE8LjRwpoZB4HDXB9P1C:tMw7Z69AnyZ+M/BGo7lbCjtGE8XsoDQQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T107F401155D20D443F9B81671663760F2E9BA7C0F3F2AA6722F2D7B8C6B736634807618
sha3_384: 72f5a229cf8a62f7776c0c57c7da38ea8ef36694d74b3cc2619afd46ee3808ab65f9c983f8ecd0aeff43089031588fa4
ep_bytes: 60e80000000058059f0200008b3003f0
timestamp: 2022-02-04 08:26:13

Version Info:

Comments:
CompanyName: Robin Software
FileDescription: Simple Video Player
FileVersion: 5, 32, 6, 0
InternalName: Simple Video Player
LegalCopyright: (C) Robin Software. All rights reserved.
LegalTrademarks:
OriginalFilename: SimpleVideoPlayer.EXE
PrivateBuild:
ProductName: Simple Video Player
ProductVersion: 5, 32, 6, 0
SpecialBuild:
Translation: 0x0409 0x04b0

Malware.AI.2965962014 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Vtflooder.lnTD
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38904722
FireEyeGeneric.mg.76fc0b174134b725
ALYacTrojan.GenericKD.38904722
CylanceUnsafe
SangforTrojan.Win32.Sabsik.ml
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H09B622
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38904722
AvastWin32:MalwareX-gen [Trj]
Ad-AwareTrojan.GenericKD.38904722
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Dropper.bc
EmsisoftTrojan.GenericKD.38904722 (B)
Antiy-AVLTrojan/Generic.ASMalwS.351D367
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Script/Phonzy.A!ml
GDataTrojan.GenericKD.38904722
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R460347
McAfeeGenericRXAA-AA!76FC0B174134
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2965962014
APEXMalicious
RisingMalware.Heuristic!ET#82% (RDMK:cmRtazptZXm1SbmbfNsG88ry8Vd4)
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/PossibleThreat
AVGWin32:MalwareX-gen [Trj]

How to remove Malware.AI.2965962014?

Malware.AI.2965962014 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment