Malware

About “Malware.AI.2601267294” infection

Malware Removal

The Malware.AI.2601267294 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2601267294 virus can do?

  • A process attempted to delay the analysis task.
  • Performs some HTTP requests
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Attempts to modify proxy settings

Related domains:

www.mmtp.com.cn

How to determine Malware.AI.2601267294?


File Info:

crc32: C1AD610F
md5: 0951402a273cb4336014cca605d88ca0
name: 0951402A273CB4336014CCA605D88CA0.mlw
sha1: b7c4c6cfdab1317280d5afd379c4dccd1c151ff6
sha256: aca68249cdffaea7ae6f354a08088ff07c879eaa5abf85e5e8f8090c31f23f33
sha512: a02bd8258f3c8d7f94a867048e6d3bc9523f82d1d2f37327653318e58242dbd69420b3aafbf87e7577ec07c9a5652d6e4cf15cb8d1d9464148bf96a3db7bd73d
ssdeep: 12288:+VYLH1Pa8jNmU/KOHubfUszlkG7iP90f:+VGjjNmU/FH0zlv7iF0f
type: PE32 executable (GUI) Intel 80386, for MS Windows, UPX compressed

Version Info:

LegalCopyright: x4f5cx8005x7248x6743x6240x6709 x8bf7x5c0ax91cdx5e76x4f7fx7528x6b63x7248
FileVersion: 1.0.0.0
Comments: x672cx7a0bx5e8fx4f7fx7528x6613x8bedx8a00x7f16x5199(http://www.eyuyan.com)
ProductName: x66f4x65b0x8f85x52a9
ProductVersion: 1.0.0.0
FileDescription: x6613x8bedx8a00x7a0bx5e8f
Translation: 0x0804 0x04b0

Malware.AI.2601267294 also known as:

BkavW32.AIDetectVM.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.23219449
FireEyeGeneric.mg.0951402a273cb433
CAT-QuickHealRisktool.Flystudio.16884
Qihoo-360Win32/Trojan.5e4
McAfeeArtemis!0951402A273C
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforMalware
K7AntiVirusTrojan ( 005246d51 )
BitDefenderTrojan.Generic.23219449
K7GWTrojan ( 005246d51 )
Cybereasonmalicious.a273cb
BitDefenderThetaGen:NN.ZexaF.34804.zmKfa8PiO3nb
CyrenW32/Agent.EW.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan-Downloader.Win32.Generic
AlibabaTrojanDownloader:Win32/Generic.777c984e
NANO-AntivirusTrojan.Win32.PUPStudio.fkljgq
TencentWin32.Trojan-downloader.Generic.Fhx
Ad-AwareTrojan.Generic.23219449
SophosMal/Generic-S
ComodoMalware@#3pyc8jkydd9ww
ZillyaDownloader.Generic.Win32.3968
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftTrojan.Generic.23219449 (B)
IkarusTrojan-Downloader.Agent
JiangminTrojanDownloader.Generic.bcav
MAXmalware (ai score=100)
Antiy-AVLGrayWare/Win32.FlyStudio.a
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.D1624CF9
ZoneAlarmHEUR:Trojan-Downloader.Win32.Generic
GDataWin32.Application.PUPStudio.A
CynetMalicious (score: 100)
AhnLab-V3Malware/Gen.Generic.C2850618
Acronissuspicious
ALYacTrojan.Generic.23219449
MalwarebytesMalware.AI.2601267294
PandaTrj/GdSda.A
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
YandexTrojan.GenAsa!H6a8OmeuH8k
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Generic!tr.dldr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)
MaxSecureDropper.Dinwod.frindll

How to remove Malware.AI.2601267294?

Malware.AI.2601267294 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment