Malware

Malware.AI.2601677701 removal tips

Malware Removal

The Malware.AI.2601677701 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2601677701 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2601677701?


File Info:

name: 57A60AD2BB4642D94154.mlw
path: /opt/CAPEv2/storage/binaries/a7c23c81f3acf7445764a4f22758d36100913b4b2618a00c28298f72d597bd4a
crc32: 7DF99EDA
md5: 57a60ad2bb4642d9415417f022e622db
sha1: 5d138df16b9db8e4b45883f6f3f976428cf0e680
sha256: a7c23c81f3acf7445764a4f22758d36100913b4b2618a00c28298f72d597bd4a
sha512: 721c08664b7f4541de98e8428fc4f67db1d76ffa318242a246920d34ebd2438ae4e8f03f71a642771c19ab0b5fdeafe1738d40b3d64133a3424c8662fcdb80d4
ssdeep: 1536:f2EILGefyalMInridMwm2px2Rak7srx8LXvNai:5ICwyMBridnm285ixc/Nai
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C8F33A00B1D6DB75E7738C74DA8379BF02ACB2DA0F34FBD27E6694061BA65D4002165E
sha3_384: 9d2cb28cd96e05f00b6bcf547916caf425195d845453723893ff862a634410d8248a0884fed4d1704b013333f5c858e4
ep_bytes: 558bec81c4c0feffff68cad1e5f7e8f6
timestamp: 2007-06-17 00:11:12

Version Info:

CompanyName: УюВпЗЧъТЗЭСГмИБЬБутнАъСп
FileDescription: жЕямТыжГыЫГютЖыАОСдЭэыЯ
FileVersion: 115.0.51.99
InternalName: ЗНСкЦЫжЦУуСцнъЫХпМАЩыКбвкт
LegalCopyright: 3047-6530
OriginalFilename: awisepMa.exe
ProductName: гЗВЯВДтчсуЦЯчыИпсЛВлПКЛГрэ
ProductVersion: 115.0.51.99
Translation: 0x04b0 0x0417

Malware.AI.2601677701 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Agent.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.847217
FireEyeGeneric.mg.57a60ad2bb4642d9
McAfeePWS-Zbot.gen.aum
CylanceUnsafe
ZillyaDownloader.Agent.Win32.90680
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
AlibabaVirTool:Win32/Obfuscator.814929eb
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.2bb464
VirITTrojan.Win32.Packed.BECL
CyrenW32/Qakbot.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/TrojanDownloader.Delf.POH
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Downloader.Win32.Agent.dtii
BitDefenderGen:Variant.Razy.847217
NANO-AntivirusTrojan.Win32.Krap.ccmtk
AvastWin32:Trojan-gen
TencentWin32.Trojan-downloader.Agent.Sxes
Ad-AwareGen:Variant.Razy.847217
EmsisoftGen:Variant.Razy.847217 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
VIPRETrojan.Win32.Nedsym.f (v)
TrendMicroWORM_QAKBOT.SMB
McAfee-GW-EditionBehavesLike.Win32.ZBot.cz
SophosMal/Generic-S
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Razy.847217
JiangminTrojanDownloader.Agent.cdbh
WebrootW32.Trojan.Oficla.T
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.EE21EE
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Razy.DCED71
MicrosoftTrojan:Win32/Oficla.T
CynetMalicious (score: 100)
AhnLab-V3Downloader/Win.Agent.C4399171
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34232.jm1@aKhK8hbc
ALYacGen:Variant.Razy.847217
VBA32Trojan.MulDrop
MalwarebytesMalware.AI.2601677701
TrendMicro-HouseCallWORM_QAKBOT.SMB
RisingWorm.Conficker!8.278 (CLOUD)
YandexTrojan.GenAsa!R8oMZdaSHgw
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Agent.DTII!tr.dldr
AVGWin32:Trojan-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.2601677701?

Malware.AI.2601677701 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment