Malware

Malware.AI.2701058460 removal guide

Malware Removal

The Malware.AI.2701058460 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2701058460 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

Related domains:

wpad.local-net

How to determine Malware.AI.2701058460?


File Info:

name: 4B368ACD4819DE301A0C.mlw
path: /opt/CAPEv2/storage/binaries/b7a74e0a47d22eba2841d3d61247ebde7938c72fa695ca88241b0ae4f4845182
crc32: C5B2B248
md5: 4b368acd4819de301a0c6d87d45277e4
sha1: d275b54bccf172ac55f3c204fcad9aca12be2ecd
sha256: b7a74e0a47d22eba2841d3d61247ebde7938c72fa695ca88241b0ae4f4845182
sha512: ccb8ae5c7a3ff02df36a822588a761e80400e784c185f3ddc47bc13e9a4ae164543e882fda56dd29ec5b02abe5b6a0f0a569e30e06e3a73f37cedb855e02ca7d
ssdeep: 98304:WZsr7V/Zsr7VcrRYZsr7V/Zsr7V/Zsr7VcrRYZsr7VA:5fAfu3fAfAfu3fm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C546C026F6D0C437D1736E38CC5BE2589C29BEE01D2424477BE96E8D9F397823426297
sha3_384: 5739955a116cb2cf2155047c87fa3ec4fa1c3cf6677d76980164ae1a65310f87bb4cb3b07f69921f9c3a6660f4892d72
ep_bytes: 558becb9280000006a006a004975f953
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.2701058460 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Agent.top9
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.40672640
FireEyeGeneric.mg.4b368acd4819de30
ALYacTrojan.GenericKD.40672640
CylanceUnsafe
ZillyaTrojan.Agent.Win32.2579825
SangforTrojan.Win32.Agent.spvx
K7AntiVirusTrojan ( 005896cb1 )
AlibabaTrojan:Win32/Starter.ali1001008
K7GWTrojan ( 005896cb1 )
Cybereasonmalicious.d4819d
CyrenW32/Agent.AKD.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Injector.TXR
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Midie-9816731-0
KasperskyTrojan.Win32.Agent.spvx
BitDefenderTrojan.GenericKD.40672640
NANO-AntivirusTrojan.Win32.Agent.cscaqs
AvastWin32:MBRlock-DV [Trj]
TencentMalware.Win32.Gencirc.10b3b0d4
Ad-AwareTrojan.GenericKD.40672640
SophosMal/Generic-S
DrWebTrojan.Inject1.5890
TrendMicroTROJ_GEN.R002C0OKN21
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftTrojan.GenericKD.40672640 (B)
IkarusTrojan.Win32.Agent
GDataTrojan.GenericKD.40672640
JiangminTrojan/Agent.gbto
AviraTR/Inject.sbbeiuu
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASBOL.C6B2
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.A.Agent.1259520
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R174319
McAfeeGenericR-FYS!4B368ACD4819
TACHYONTrojan/W32.DP-Agent.5468160
VBA32Trojan.Agent
MalwarebytesMalware.AI.2701058460
TrendMicro-HouseCallTROJ_GEN.R002C0OKN21
RisingTrojan.Injector!1.DA79 (CLASSIC)
YandexTrojan.Agent!UkrnSPjsq88
SentinelOneStatic AI – Malicious PE
FortinetW32/Dropper.XUQ!tr
BitDefenderThetaAI:Packer.FACBA3B421
AVGWin32:MBRlock-DV [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2701058460?

Malware.AI.2701058460 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment