Malware

Malware.AI.2971056961 removal tips

Malware Removal

The Malware.AI.2971056961 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2971056961 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2971056961?


File Info:

name: 7ABC70DB670CE82EF045.mlw
path: /opt/CAPEv2/storage/binaries/b36216610c2d80f6d66d54dda521f11da0feb1afd159e5d75903e85fbe1de118
crc32: BEC65B4B
md5: 7abc70db670ce82ef04526a24b63ce66
sha1: 02dbefdaffc34430761022585e0b3f5107d8c72f
sha256: b36216610c2d80f6d66d54dda521f11da0feb1afd159e5d75903e85fbe1de118
sha512: 473e0e7145ba169a2cc681390aa1bdd68e6d9f768a0e135e61f73e515e8ca80c9bda58b61c471b00cf1ce4f0e54ac3c222e61a706015810127eed6e879b4302a
ssdeep: 384:NII3DMwqppSqwkMoqg2dzyBLwHl3bPhytsRmBevD215X:iIGprwkMoqg2VUkthjIBODY
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T13613F711BA84C037E8EA41BFDAFA5CF9C81CAD241F6A51D751C644AB2B501DB203DADB
sha3_384: 1b2d6b23d5ad8a9fda2dbeabe3be153f2d0655300ca75aab37c54087da8b1b249babca6245758e51ec79803590229135
ep_bytes: e9f8150000e94e450000e90e400000e9
timestamp: 2022-05-18 07:54:44

Version Info:

0: [No Data]

Malware.AI.2971056961 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.7abc70db670ce82e
SkyhighBehavesLike.Win32.Generic.pt
McAfeeRDN/Generic.hbg
SangforTrojan.Win32.Agent.Vvzd
TrendMicro-HouseCallTROJ_GEN.R002H06I623
GoogleDetected
VaristW32/Fugrafa.Z.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5159150
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2971056961
RisingTrojan.Generic@AI.100 (RDML:lbI+ep6U0vANUUoR+pulmg)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2971056961?

Malware.AI.2971056961 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment