Malware

Malware.AI.2334040377 removal tips

Malware Removal

The Malware.AI.2334040377 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2334040377 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2334040377?


File Info:

name: 700EF0F158FF487234BB.mlw
path: /opt/CAPEv2/storage/binaries/baadba1b13764b478012f40434c62895c8e74b8005349d13d9999c450d4e8d6f
crc32: 3DBA9B6B
md5: 700ef0f158ff487234bbc3fd0e852a79
sha1: 463b636f3829375de7e11e307515f0515ffc752a
sha256: baadba1b13764b478012f40434c62895c8e74b8005349d13d9999c450d4e8d6f
sha512: a1afbed02f4601da6a8c4c77fe3e91b45597d3302a173f2183a403d881f1ac2e1989ef94e05578aa949a03628456a7a9d0eb6210200152d9f0182f5081aa1aa9
ssdeep: 12288:iHPHSZFJDeWTRW8fdeQS5cosqXE57c5BnEJ:M/SZjDZTRW8fdetYUnE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T173D4D051F7CAC1B2E96602318DAEA34C807DE4624F2197D3D3EC6E1EAD201E15A75FC6
sha3_384: 13a83a19dd8114fb35d99236dc3b6b75e1f06e6a070cab23bbf8e45dce610183ac49b3673442e447aad99c654cdb1fee
ep_bytes: e8354cfeffe991feffffccff25f0a343
timestamp: 2016-10-28 17:32:33

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: LogTransport Application
FileVersion: 7.1.1.3403
InternalName: LogTransport2
LegalCopyright: Copyright 2008-15 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: LogTransport2.exe
PrivateBuild: 7.1.1.3403
ProductName: LogTransport Application
ProductVersion: 7.1.1.3403
Translation: 0x0409 0x04b0

Malware.AI.2334040377 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.486769
SkyhighBehavesLike.Win32.Generic.hc
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005ab4bf1 )
BitDefenderGen:Variant.Zusy.486769
K7GWTrojan ( 005ab4bf1 )
CrowdStrikewin/malicious_confidence_90% (D)
ArcabitTrojan.Zusy.D76D71
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Gen.pef
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
RisingTrojan.Generic@AI.100 (RDML:XD/IAJTZI00eTdaCYMCkdQ)
DrWebWin32.Beetle.2
VIPREGen:Variant.Zusy.486769
Trapminemalicious.high.ml.score
FireEyeGen:Variant.Zusy.486769
EmsisoftGen:Variant.Zusy.486769 (B)
GoogleDetected
MAXmalware (ai score=86)
Antiy-AVLTrojan/Win32.Patched
MicrosoftTrojan:Win32/Convagent.AJ!MTB
ZoneAlarmHEUR:Trojan-Ransom.Win32.Gen.pef
GDataWin32.Trojan.PSE.12AP69G
VaristW32/S-8f542844!Eldorado
AhnLab-V3Malware/Win.Generic.R603661
VBA32BScope.Trojan.Meterpreter
ALYacGen:Variant.Zusy.486769
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.2334040377
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10bf2010
IkarusTrojan.Win32.Patched
FortinetW32/Patched.IP!tr
BitDefenderThetaGen:NN.ZexaF.36738.Lu0@ayrVu1ii
AVGWin32:Patched-AWW [Trj]
AvastWin32:Patched-AWW [Trj]

How to remove Malware.AI.2334040377?

Malware.AI.2334040377 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment