Malware

How to remove “Malware.AI.1207166701”?

Malware Removal

The Malware.AI.1207166701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1207166701 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Hungarian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Steals private information from local Internet browsers
  • CAPE detected the Vidar malware family
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Anomalous binary characteristics

How to determine Malware.AI.1207166701?


File Info:

name: 58A74F3D622C40C631F7.mlw
path: /opt/CAPEv2/storage/binaries/bb84308e1abe09d40c7855eebaea1d0e839761737a26256dcb7d356bc7d174de
crc32: D6C4FA13
md5: 58a74f3d622c40c631f7765016f56471
sha1: cb11c56d80ca51f198436453c1fd70cd70df740f
sha256: bb84308e1abe09d40c7855eebaea1d0e839761737a26256dcb7d356bc7d174de
sha512: 71f08640cf6b782a1d1cd7c726104b8f6a059524d88f65204de9b2a16b5a878efc204ca724671d372f19eb8bc05b279c92d7db7f375ff8f1ca03b985534084c4
ssdeep: 12288:sOAn84T+EMA6J3gT82b8yv7De+fVWDcBKqEm5tnzsW2Sel+Tr+iPqdwPmeuRU5xX:i+XdgtTy+NWDeEm5ZgW2nl4ZniJ6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135558C7DA712D517F13C2BF062C35F681E639DA87520411B8AB26B693EAB3E47D17380
sha3_384: bbf450ccc256ce8080d7b81474ca8ccf40a8c948295a60d726efa0fe51de4a074f86167cf296a80eb0554d1ccd6b9954
ep_bytes: 6a00568324e400092ce489e583c4f823
timestamp: 2020-11-27 22:10:42

Version Info:

0: [No Data]

Malware.AI.1207166701 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.35555676
FireEyeGeneric.mg.58a74f3d622c40c6
ALYacTrojan.GenericKD.35555676
CylanceUnsafe
ZillyaTrojan.Chapak.Win32.87530
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00573f2e1 )
AlibabaTrojan:Win32/Chapak.a2f7fd59
K7GWTrojan ( 00573f2e1 )
Cybereasonmalicious.d622c4
BitDefenderThetaGen:NN.ZexaF.34182.pDW@a4bpl0gG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HHXM
Paloaltogeneric.ml
KasperskyTrojan.Win32.Chapak.ewmx
BitDefenderTrojan.GenericKD.35555676
AvastWin32:Qakbot-DP [Trj]
TencentWin32.Trojan.Chapak.Sxop
EmsisoftTrojan.GenericKD.35555676 (B)
TrendMicroRansom.Win32.CONTI.SMYMBJQ.hp
McAfee-GW-EditionBehavesLike.Win32.Corrupt.tt
SophosMal/Generic-R + Mal/EncPk-APW
SentinelOneStatic AI – Malicious PE
AviraTR/Chapak.mrucg
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.310BCE1
MicrosoftTrojan:Win32/Vidar.AA!MTB
ZoneAlarmTrojan.Win32.Chapak.ewmx
GDataTrojan.GenericKD.35555676
CynetMalicious (score: 100)
McAfeeArtemis!58A74F3D622C
MalwarebytesMalware.AI.1207166701
APEXMalicious
RisingTrojan.Chapak!8.F507 (CLOUD)
IkarusTrojan.SuspectCRC
eGambitUnsafe.AI_Score_92%
FortinetW32/Generik.BYPQSEO!tr
AVGWin32:Qakbot-DP [Trj]
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1207166701?

Malware.AI.1207166701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment