Malware

Malware.AI.2671038667 removal instruction

Malware Removal

The Malware.AI.2671038667 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2671038667 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.2671038667?


File Info:

name: 7B4C5B03E86C53416EC6.mlw
path: /opt/CAPEv2/storage/binaries/37c982cc321dfaf0e95114f94d0ac0acad84609f75920015b53be9b7a1034561
crc32: C9F7E2B9
md5: 7b4c5b03e86c53416ec6797029b68184
sha1: f43294a152447c59fb2216d0637b1d85d0c5a7f9
sha256: 37c982cc321dfaf0e95114f94d0ac0acad84609f75920015b53be9b7a1034561
sha512: d67450038ea9a9b3da28e93e7c16e4ff0d8b39a1ed94d745a1f918ccad3a5d0aea312da19613890269f639f9c440e58e6c666fa979e05ff672c9aa6e55b594ad
ssdeep: 24576:YTFPfDQPODiP27T5TAH1ojkNr85PrxGueA27ekiH4GeAClPcc:YTFP8P8iP27mejC85P/eA2704HACac
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T16E658D0AE36250F2C6F9C0395D46A336F573B278653497DB4BC8C71B0BB1BA25B6A710
sha3_384: b38b4c45268c75c2961cdad9c4dc254e2be0f6e3207fe02be7d0b49f88454f52cd9d447da962a4f0d5778c31d87587d7
ep_bytes: 4883ec28e8230500004883c428e97afe
timestamp: 2016-03-05 14:06:20

Version Info:

0: [No Data]

Malware.AI.2671038667 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Inject4.4515
MicroWorld-eScanGen:Variant.Razy.766738
FireEyeGeneric.mg.7b4c5b03e86c5341
McAfeeArtemis!7B4C5B03E86C
CylanceUnsafe
AlibabaTrojan:Win32/Inject.c22930ac
Cybereasonmalicious.3e86c5
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Generik.HKOOHHM
TrendMicro-HouseCallTROJ_GEN.R002C0WL921
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.anldo
BitDefenderGen:Variant.Razy.766738
NANO-AntivirusTrojan.Win64.Inject.igabva
AvastWin64:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Razy.766738
EmsisoftGen:Variant.Razy.766738 (B)
ComodoMalware@#1x0fn8zy5vuji
TrendMicroTROJ_GEN.R002C0WL921
McAfee-GW-EditionBehavesLike.Win64.Generic.th
SophosMal/Generic-S
IkarusTrojan.Injector
GDataGen:Variant.Razy.766738
JiangminTrojan.Inject.bnft
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1139928
GridinsoftRansom.Win64.Wacatac.sa
ArcabitTrojan.Razy.DBB312
ViRobotTrojan.Win32.Z.Razy.1450582
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3Unwanted/Win32.RL_GameHack.R352350
VBA32Trojan.Inject
ALYacGen:Variant.Razy.766738
MAXmalware (ai score=84)
MalwarebytesMalware.AI.2671038667
APEXMalicious
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.1728101.susgen
FortinetW64/Bulz.201493!tr
AVGWin64:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.2671038667?

Malware.AI.2671038667 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment