Malware

About “Malware.AI.2984516825” infection

Malware Removal

The Malware.AI.2984516825 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2984516825 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Malware.AI.2984516825?


File Info:

name: D2C0060F95E7CE1A4DDC.mlw
path: /opt/CAPEv2/storage/binaries/f9c7ccd9d878e8180a9f18cc55136609dbddac7df58b18d16df9c4aba4da0042
crc32: E234F629
md5: d2c0060f95e7ce1a4ddc4bc388b6c761
sha1: c5d98f84366ea76544970de64b4f71f5413ac007
sha256: f9c7ccd9d878e8180a9f18cc55136609dbddac7df58b18d16df9c4aba4da0042
sha512: d6e694b4098494d91507b416e5c812faac5f5534b662f4568217fc54b3e6fcabbf2fc47999a42111aad919feb579fc0a03c777d8f42159e076ab6ff15e5e32aa
ssdeep: 98304:1NC3y8dPwjwhrrwkaI2Hgqv1gxEgfhgNi+frEb2:Dd4wcrM9A1iNiwEb2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T106163301BA81C8F2E9720E37921AEF51B9793D111C2D6D07E3942D7FBD713827726A92
sha3_384: b1e5d0a8667c96dc0ea900a888537a0e32e279b63f0d80683af82277657f55fc496f9356b4c61691999ee62f94b7a782
ep_bytes: e89a040000e98efeffff3b0d68d64300
timestamp: 2020-03-26 10:02:47

Version Info:

0: [No Data]

Malware.AI.2984516825 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.47614286
FireEyeGeneric.mg.d2c0060f95e7ce1a
McAfeeArtemis!D2C0060F95E7
SangforTrojan.Win32.Sabsik.FL
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
TrendMicro-HouseCallTROJ_GEN.R002H09LC21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.47614286
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.47614286
EmsisoftTrojan.GenericKD.47614286 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
GDataWin32.Trojan.BSE.DGE1AU
MAXmalware (ai score=89)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftProgram:Win32/Uwamson.A!ml
VBA32BScope.Trojan.LoadMoney
ALYacTrojan.GenericKD.47614286
MalwarebytesMalware.AI.2984516825
APEXMalicious
eGambitUnsafe.AI_Score_99%
AVGWin32:Malware-gen

How to remove Malware.AI.2984516825?

Malware.AI.2984516825 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment