Malware

Malware.AI.2147699 removal

Malware Removal

The Malware.AI.2147699 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2147699 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2147699?


File Info:

name: 703471789033DDDB2B34.mlw
path: /opt/CAPEv2/storage/binaries/84d00a6cc23ffd7387466f0630f0f73168aba9c9c7b2b0f69ed8a14d1e03f4db
crc32: 1ABA5C46
md5: 703471789033dddb2b34ea87065cd0ed
sha1: c26d61a554a5d0c55a4003a4d658f8092e95f928
sha256: 84d00a6cc23ffd7387466f0630f0f73168aba9c9c7b2b0f69ed8a14d1e03f4db
sha512: 3f8d2f4ce7b320f4fdc90ce250e10b7f79f3d328e5ad143f714a6141d50182f05084144597795298413fb3c02632855b8f4af7b960924d6f547d0207864de1ed
ssdeep: 6144:oRmL7whd1diJFdqFOYHpLSXNQGREmx38oN30jzLlf1NV3z9HsPMsO1i:qgIdCFdSZHZ49REmx38oN30jnl9NBz9M
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13B74DF1177C281B2D4B35A340EF9E770A97CBC641B298A5F9BD40B6D1E305C1A626FB3
sha3_384: 4b0005be137b569c030d7e948693f84b18ca72e375c63466fcb8569e3238b4b20d91471a0eed27f38fd5c7c8878bce62
ep_bytes: e8e6040000e98efeffff3b0da8d04200
timestamp: 2017-08-11 13:54:11

Version Info:

0: [No Data]

Malware.AI.2147699 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.4!c
MicroWorld-eScanIL:Trojan.MSILZilla.5420
FireEyeGeneric.mg.703471789033dddb
ALYacIL:Trojan.MSILZilla.5420
CylanceUnsafe
SangforTrojan.Win32.Agent.qwhtog
K7AntiVirusTrojan ( 00540b601 )
AlibabaTrojanDropper:MSIL/SpamTool.81b57402
K7GWTrojan ( 00540b601 )
Cybereasonmalicious.89033d
ArcabitIL:Trojan.MSILZilla.D152C
CyrenW32/MSIL_Agent.CNL.gen!Eldorado
SymantecTrojan.Gen.2
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/SpamTool.Mailbot.B
APEXMalicious
KasperskyTrojan.Win32.Agent.qwhtog
BitDefenderIL:Trojan.MSILZilla.5420
NANO-AntivirusTrojan.Win32.Sysn.fkwtpt
AvastFileRepMalware [Trj]
TencentWin32.Trojan.Agent.Adua
SophosMal/Generic-S
ComodoMalware@#3l2iagvs6pm0f
McAfee-GW-EditionBehavesLike.Win32.AdwareLinkury.fc
EmsisoftIL:Trojan.MSILZilla.5420 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Downloader.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.29C12DE
MicrosoftTrojan:Win32/Occamy.C84
GDataIL:Trojan.MSILZilla.5420
CynetMalicious (score: 100)
McAfeeArtemis!703471789033
VBA32Trojan.Agent
MalwarebytesMalware.AI.2147699
TrendMicro-HouseCallTROJ_GEN.R002H07CS22
RisingTrojan.Generic/MSIL@AI.93 (RDM.MSIL:fGfXLrnkNe4zmIrJZ5xX5g)
YandexTrojan.CL.Agent!Wph1G9gD1Xk
IkarusTrojan.Rasftuby
FortinetMSIL/Agent.NUG!tr
BitDefenderThetaGen:NN.ZemsilCO.34606.Xm0@aeBVTCh
AVGFileRepMalware [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2147699?

Malware.AI.2147699 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment