Malware

Malware.AI.2990788508 removal

Malware Removal

The Malware.AI.2990788508 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2990788508 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2990788508?


File Info:

name: 6E78B3BF74D9D4752CEA.mlw
path: /opt/CAPEv2/storage/binaries/fc4ccf25af7d6e87d36712d6e5316d1504bca046b44ff079003e89f63cdff5d3
crc32: 6A3C009E
md5: 6e78b3bf74d9d4752cea304eb885bf6a
sha1: 9790049364eddc5b6b61de9913644f01b98e3325
sha256: fc4ccf25af7d6e87d36712d6e5316d1504bca046b44ff079003e89f63cdff5d3
sha512: c40150ba18e2126ab4ecc4e8012071c4abc28071e9a1698ade7db88be27a4273bd97685a4e572dc8631055b1ab617571b8822ca1d9cfeb9bd7726e1de46f4afa
ssdeep: 49152:TXz+09v9QZ0CIA6UQUgTL9c+EsijNezlN1MKaZzXnB7vWF9NSu:TXz+0960CIAUlq+EzmlHPAB41
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T150953334A981877BD1A10876894B82B9BA32FB001E3D31DFF6C95E1DCD3B31A1A75197
sha3_384: 7ae176f50f65e1a27d43394698ba7dfffaff30be94abc0b6ebc3b5bf9929878671919a379b8a8b868b56428fc7e1411f
ep_bytes: 558bec83c4f0b888534200e824f2fdff
timestamp: 1992-06-19 22:22:17

Version Info:

Comments:
CompanyName: Earth Side
FileDescription: Game Product 6.5.0 Installation
FileVersion: 6.5.0
LegalCopyright: Earth Side
Translation: 0x0409 0x04e4

Malware.AI.2990788508 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
CylanceUnsafe
APEXMalicious
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.TE.A!ml
AhnLab-V3Trojan/Win32.Miner.R338473
MalwarebytesMalware.AI.2990788508
MaxSecureTrojan-Ransom.Win32.Crypmod.zfq

How to remove Malware.AI.2990788508?

Malware.AI.2990788508 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment