Malware

Malware.AI.2966780358 removal instruction

Malware Removal

The Malware.AI.2966780358 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2966780358 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2966780358?


File Info:

name: 2D6A563DBA20A4CF3D3A.mlw
path: /opt/CAPEv2/storage/binaries/9828ba2c20a85e8682c3c7e66293befb4a1b28abbf73c278be78077a8601482a
crc32: 2AB950A3
md5: 2d6a563dba20a4cf3d3ab23b78791398
sha1: 567775526cbcee8bdd359469769ff7c26a5f165d
sha256: 9828ba2c20a85e8682c3c7e66293befb4a1b28abbf73c278be78077a8601482a
sha512: 467c55f10a47212b7c60d8172c8a36f96743d0f43ba4046a8a24b053e54b427523dc8af68a6050eeb76b0add97091b101679af63e285807f23db5cbb5535da6a
ssdeep: 192:sPYSDwgkTFN1yTU2BykANUpSA2nqiOI+JY/aS8ch/mq/:sPRDt2FN1yA42e6AYSS8+/z
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105621D82E3C8953DD059A57799AB0F644F22FC98761A1F870B107E4EFCB1283BF11626
sha3_384: 950d6e0651ad70031e0ad4a62bf1fa69bea274e23de9b769ee9e9bf6056c80ca5a9149a7e375c7052a200545216b6661
ep_bytes: 60be00f040008dbe0020ffff5783cdff
timestamp: 2008-01-13 18:33:30

Version Info:

0: [No Data]

Malware.AI.2966780358 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
tehtrisGeneric.Malware
ClamAVWin.Trojan.Agent-868201
SkyhighBehavesLike.Win32.Generic.lm
McAfeeRDN/Generic.dx
Cylanceunsafe
SangforTrojan.Win32.Agent.Vrek
BitDefenderThetaGen:NN.ZexaF.36680.amIfaOslHNm
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5166143
MalwarebytesMalware.AI.2966780358
TrendMicro-HouseCallTROJ_GEN.R002H06I223
RisingTrojan.Generic@AI.87 (RDMK:RHjVpB7D49P+GLI+I3Wb7g)
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.2966780358?

Malware.AI.2966780358 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment