Malware

Malware.AI.1318421207 removal guide

Malware Removal

The Malware.AI.1318421207 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1318421207 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1318421207?


File Info:

name: 2EDCB87657E33D8BE314.mlw
path: /opt/CAPEv2/storage/binaries/13db636df4a7e47f7150e9416592c26a87160d0fc3eafbf60e5bbc64cb2bf8bf
crc32: C59AF234
md5: 2edcb87657e33d8be314b6025c87aa9e
sha1: a515b9fac8f8ca3799791223998fa5c2c4c08962
sha256: 13db636df4a7e47f7150e9416592c26a87160d0fc3eafbf60e5bbc64cb2bf8bf
sha512: 085fe006fa309d80626a3faa06fac67093ef59196c3941278911bdac1cbe2e2a6a54fcd1dafdbf850bc85b7903dafcebc27434a4e3254e42cbf566ccc07e40c6
ssdeep: 49152:3c8MNFwEp6XoJdXN0BMOwLloBrug1hKPgssSt2gB:3c9pvJdXN0B7+sPhv7StX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T14DB5280EEFE58C39F1B3667099B9936C55B6BD705932C20F6280361DC9B0F819926B37
sha3_384: 570f582562003cb80e21003d313c764b47fe36ea2eceda6819764f68c76d9bd2b8d4f625bf5a95cb0a07188fb02fe931
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: SMSvcHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMSvcHost.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.1318421207 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.2edcb87657e33d8b
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.ac8f8c
CyrenW32/Autorun.DM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Trojan.Blackie-9884258-0
AvastFileRepMalware
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!2EDCB87657E3
VBA32Trojan.Downloader
MalwarebytesMalware.AI.1318421207
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:RLbwN/EEoc6AQxd+Hl/ZgQ)
YandexTrojan.Agent!GGivd3YlBa0
IkarusTrojan.Agent
FortinetMSIL/Agent.C028!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.1318421207?

Malware.AI.1318421207 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment