Malware

Malware.AI.1741280580 information

Malware Removal

The Malware.AI.1741280580 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1741280580 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • A script process created a new process

How to determine Malware.AI.1741280580?


File Info:

name: 7D768D7481C429A6CC08.mlw
path: /opt/CAPEv2/storage/binaries/cc3462f899a23fa997c40d6c06a46cd17846de0ae9b4d93d7a708223f825fc5c
crc32: A4D2C6B2
md5: 7d768d7481c429a6cc08edcaffb81431
sha1: 5ec0e7b013fd958cc72c757022136b00f496423e
sha256: cc3462f899a23fa997c40d6c06a46cd17846de0ae9b4d93d7a708223f825fc5c
sha512: 77ecf3b4b09d64815a56bfaffaae3ddbbe09312ea69d917861e293708504722cb495fec5ca8ff74f4a97e142e9874e23fd10e0749ee83f1fa5bea9dd0f05ebbf
ssdeep: 49152:G5AyV8Cdb/d2J8jz0Aq7CZ8qOHr1F+KbQMBcFm:G5b8AbISjqeqqOHRFIMBcFm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T173951213F7AF4470D46626363DEABF209638BB710F1CDD5693800BB8F9B054266297A7
sha3_384: 466b7f76ccadbd2f169e6686fe0d51040132f72ffb4bdd4c57fddf5d952e405d2aa8aabe346fd175367073f64a9db33d
ep_bytes: e85a040000e98efeffff3b0dc8a14300
timestamp: 2019-04-27 20:03:27

Version Info:

0: [No Data]

Malware.AI.1741280580 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.42095143
FireEyeGeneric.mg.7d768d7481c429a6
McAfeeArtemis!7D768D7481C4
CylanceUnsafe
SangforTrojan.Win32.Agent.CI
K7AntiVirusTrojan ( 0056cb5f1 )
AlibabaTrojanDropper:Win32/MalitRar.172b069d
K7GWTrojan ( 0056cb5f1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/AutoIt.EN.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32RAR/Agent.CI
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Autoit-7191975-0
KasperskyUDS:Trojan.Win32.Mycop.gen
BitDefenderTrojan.GenericKD.42095143
AvastINI:Agent-AC [Trj]
TencentWin32.Trojan-dropper.Generic.Akfm
Ad-AwareTrojan.GenericKD.42095143
SophosMal/Generic-R + Mal/MalitRar-I
TrendMicroTROJ_GEN.R011C0RD322
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.42095143 (B)
SentinelOneStatic AI – Suspicious SFX
GDataTrojan.GenericKD.42095143
AviraTR/Dropper.Gen
ViRobotTrojan.Win32.Z.Agent.1903112
ZoneAlarmUDS:Trojan.Win32.Mycop.gen
MicrosoftTrojan:Win32/Occamy.CCC
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C3631962
ALYacTrojan.GenericKD.42095143
VBA32Trojan.Mycop
MalwarebytesMalware.AI.1741280580
ZonerProbably Heur.RARAutorun
TrendMicro-HouseCallTROJ_GEN.R011C0RD322
IkarusTrojan.Autoit
FortinetW32/Agent.CZ!tr
AVGINI:Agent-AC [Trj]
Cybereasonmalicious.481c42
PandaTrj/CI.A

How to remove Malware.AI.1741280580?

Malware.AI.1741280580 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment