Malware

What is “Malware.AI.3011748055”?

Malware Removal

The Malware.AI.3011748055 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3011748055 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3011748055?


File Info:

name: 29776812AA163F74C062.mlw
path: /opt/CAPEv2/storage/binaries/ab6bd3067226159d2b7406838fdf0a667931df517bf35a4b8cfef0ffc1923c2b
crc32: CFE5F12F
md5: 29776812aa163f74c06256bb40134811
sha1: c37cc3d53d21c8005f9e96f3f7a72216884f06a5
sha256: ab6bd3067226159d2b7406838fdf0a667931df517bf35a4b8cfef0ffc1923c2b
sha512: 106e6ac1999bb36c8b81488c1be31449a08015c8cb809488eead1fb2ae887ff7aa98d2833a549f9272b6bd621a35a38108e2a54ef3fed035b5690a28799ed93c
ssdeep: 384:VS39kbH0TFEUEebAU67kHSSwPhUlB5D2p8:E39k4TFEUEeX0kyDh6B5D9
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CB03E811B240C037F8EA22BF99FB8CFD482CED741B6A91D3619705992B502C76436BDE
sha3_384: df01ee708cefbff2318f8fc9f9fa08b9ad73d3745c66952cb3ed995161ca808f9bd0ef192b9c140c4e11ed6959f704ff
ep_bytes: e913130000e92e120000e9fd3f0000e9
timestamp: 2022-07-06 05:38:04

Version Info:

0: [No Data]

Malware.AI.3011748055 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealPUA.RiskwarePMF.S11460185
SkyhighBehavesLike.Win32.Generic.nt
McAfeeRDN/Generic.hbg
SangforTrojan.Win32.Agent.Vl1d
Elasticmalicious (high confidence)
GoogleDetected
VaristW32/S-4aa4e32e!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5254007
VBA32BScope.Trojan.Dynamer
MalwarebytesMalware.AI.3011748055
TrendMicro-HouseCallTROJ_GEN.R002H0CK523
RisingTrojan.Generic@AI.100 (RDML:LK5FBHwKx3oziZ7Ydlrtew)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.216064600.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.3011748055?

Malware.AI.3011748055 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment