Malware

Malware.AI.1704672220 information

Malware Removal

The Malware.AI.1704672220 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1704672220 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.1704672220?


File Info:

name: CBE67446CA82B03427F6.mlw
path: /opt/CAPEv2/storage/binaries/064e6e81b2c82b897f5d0dec124a0a549663c9b972b64582f0e4c6036c50ec56
crc32: 556E619A
md5: cbe67446ca82b03427f642f880c12957
sha1: 6780fe9cfd51572ed17a6823f4cbdf40419c6a23
sha256: 064e6e81b2c82b897f5d0dec124a0a549663c9b972b64582f0e4c6036c50ec56
sha512: dca1d3444277d4e87f1150f51e8fa7c39ec230bd3c6b7f4f2d01378fa69759a20e8bc857be232c4d13ea944f9861d35206a6b3511b23d13f2f64f7e9ef1056cd
ssdeep: 98304:NVYlZf/LOKi87DAwkYyGFayDedjjxU2hOex4b8zrWKu:PGx/aKi8lk139JhOM4bwfu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190362336DBC28477C0DE4A7185DF5A7D7976658093060B2EC219583DAEA3FE9BD03B20
sha3_384: a042349cef539e43d43f3bb49ff70f508a64398b0ff0be99dc7e6580888a395536dbfa80ee01406574e13dede7fd6697
ep_bytes: 90558bec81c434fcfffff7db41bb102a
timestamp: 2008-05-30 04:46:30

Version Info:

CompanyName: AVG Technologies CZ, s.r.o.
FileDescription: AVG Tray Monitor
FileVersion: 9.0.0.871
InternalName: avgtray
LegalCopyright: Copyright © 2010 AVG Technologies CZ, s.r.o.
OriginalFilename: avgtray.exe
ProductName: AVG Internet Security
ProductVersion: 9.0.0.871
PrivateBuild: Win32 Release_Unicode
SpecialBuild: Avg8VC8_2010_1109_133319(871), SVNRev 145063 (/branches/release/SmallUpdate9-12)
Translation: 0x0409 0x04e4

Malware.AI.1704672220 also known as:

LionicWorm.Win32.Kolab.p!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.37475346
FireEyeGeneric.mg.cbe67446ca82b034
CAT-QuickHealWorm.SlenfBot.Gen
ALYacTrojan.GenericKD.37475346
CylanceUnsafe
VIPRETrojan.Win32.Kryptik.lbu (v)
SangforWorm.Win32.Kolab.vep
K7AntiVirusTrojan ( 0020d11f1 )
AlibabaWorm:Win32/Kolab.293160ec
K7GWTrojan ( 0020d11f1 )
Cybereasonmalicious.6ca82b
ArcabitTrojan.Generic.D23BD412
VirITTrojan.Win32.Packed.BFTR
CyrenW32/S-3f083976!Eldorado
SymantecW32.Qakbot!gen5
ESET-NOD32a variant of Win32/Kryptik.KTE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Spyware.Zbot-1279
KasperskyNet-Worm.Win32.Kolab.vep
BitDefenderTrojan.GenericKD.37475346
NANO-AntivirusTrojan.Win32.MLW.imdlc
AvastWin32:Kryptik-AGY [Trj]
TencentMalware.Win32.Gencirc.10be347a
Ad-AwareTrojan.GenericKD.37475346
EmsisoftTrojan.GenericKD.37475346 (B)
ComodoTrojWare.Win32.TrojanSpy.Zbot.G@2tckk5
DrWebTrojan.Packed.21467
ZillyaWorm.Kolab.Win32.5869
TrendMicroWORM_KOLAB.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.rc
SophosMal/Generic-R + Troj/Agent-VOW
IkarusTrojan-PWS.Win32.Zbot
JiangminWorm/Kolab.jod
AviraTR/Crypt.XPACK.Gen
Antiy-AVLWorm[Net]/Win32.Kolab
KingsoftWin32.Troj.Generic_a.c.(kcloud)
MicrosoftTrojan:Win32/Sefnit.R
ViRobotWorm.Win32.A.Net-Kolab.1331712
ZoneAlarmNet-Worm.Win32.Kolab.vep
GDataTrojan.GenericKD.37475346
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Kolab.R3715
McAfeeGenericRXHC-AR!CBE67446CA82
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.1704672220
TrendMicro-HouseCallWORM_KOLAB.SMB
RisingWorm.Kolab!8.1C4D (C64:YzY0Og+uASHE/4u0)
YandexTrojan.GenAsa!fb8SyM5zAGA
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.NAS!tr
BitDefenderThetaGen:NN.ZexaF.34212.@t3@aWD0Csjc
AVGWin32:Kryptik-AGY [Trj]
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1704672220?

Malware.AI.1704672220 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment