Categories: Malware

Malware.AI.2671038667 removal instruction

The Malware.AI.2671038667 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2671038667 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Exhibits possible ransomware file modification behavior
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.2671038667?


File Info:

name: 7B4C5B03E86C53416EC6.mlwpath: /opt/CAPEv2/storage/binaries/37c982cc321dfaf0e95114f94d0ac0acad84609f75920015b53be9b7a1034561crc32: C9F7E2B9md5: 7b4c5b03e86c53416ec6797029b68184sha1: f43294a152447c59fb2216d0637b1d85d0c5a7f9sha256: 37c982cc321dfaf0e95114f94d0ac0acad84609f75920015b53be9b7a1034561sha512: d67450038ea9a9b3da28e93e7c16e4ff0d8b39a1ed94d745a1f918ccad3a5d0aea312da19613890269f639f9c440e58e6c666fa979e05ff672c9aa6e55b594adssdeep: 24576:YTFPfDQPODiP27T5TAH1ojkNr85PrxGueA27ekiH4GeAClPcc:YTFP8P8iP27mejC85P/eA2704HACactype: PE32+ executable (GUI) x86-64, for MS Windowstlsh: T16E658D0AE36250F2C6F9C0395D46A336F573B278653497DB4BC8C71B0BB1BA25B6A710sha3_384: b38b4c45268c75c2961cdad9c4dc254e2be0f6e3207fe02be7d0b49f88454f52cd9d447da962a4f0d5778c31d87587d7ep_bytes: 4883ec28e8230500004883c428e97afetimestamp: 2016-03-05 14:06:20

Version Info:

0: [No Data]

Malware.AI.2671038667 also known as:

Elastic malicious (high confidence)
DrWeb Trojan.Inject4.4515
MicroWorld-eScan Gen:Variant.Razy.766738
FireEye Generic.mg.7b4c5b03e86c5341
McAfee Artemis!7B4C5B03E86C
Cylance Unsafe
Alibaba Trojan:Win32/Inject.c22930ac
Cybereason malicious.3e86c5
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Generik.HKOOHHM
TrendMicro-HouseCall TROJ_GEN.R002C0WL921
Paloalto generic.ml
Kaspersky Trojan.Win32.Inject.anldo
BitDefender Gen:Variant.Razy.766738
NANO-Antivirus Trojan.Win64.Inject.igabva
Avast Win64:TrojanX-gen [Trj]
Ad-Aware Gen:Variant.Razy.766738
Emsisoft Gen:Variant.Razy.766738 (B)
Comodo Malware@#1x0fn8zy5vuji
TrendMicro TROJ_GEN.R002C0WL921
McAfee-GW-Edition BehavesLike.Win64.Generic.th
Sophos Mal/Generic-S
Ikarus Trojan.Injector
GData Gen:Variant.Razy.766738
Jiangmin Trojan.Inject.bnft
Webroot W32.Trojan.Gen
Avira HEUR/AGEN.1139928
Gridinsoft Ransom.Win64.Wacatac.sa
Arcabit Trojan.Razy.DBB312
ViRobot Trojan.Win32.Z.Razy.1450582
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Unwanted/Win32.RL_GameHack.R352350
VBA32 Trojan.Inject
ALYac Gen:Variant.Razy.766738
MAX malware (ai score=84)
Malwarebytes Malware.AI.2671038667
APEX Malicious
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.1728101.susgen
Fortinet W64/Bulz.201493!tr
AVG Win64:TrojanX-gen [Trj]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_70% (W)

How to remove Malware.AI.2671038667?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Tedy.271097 removal instruction

The Tedy.271097 is considered dangerous by lots of security experts. When this infection is active,…

8 mins ago

Malware.AI.1637728237 removal guide

The Malware.AI.1637728237 is considered dangerous by lots of security experts. When this infection is active,…

38 mins ago

Malware.AI.3853500047 removal instruction

The Malware.AI.3853500047 is considered dangerous by lots of security experts. When this infection is active,…

39 mins ago

About “Malware.Heuristic.2013” infection

The Malware.Heuristic.2013 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Application.Bundler.iStartSurf.264 (file analysis)

The Application.Bundler.iStartSurf.264 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Ursu.726157”?

The Ursu.726157 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago