Malware

How to remove “Malware.AI.2704369166”?

Malware Removal

The Malware.AI.2704369166 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2704369166 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the embedded pe malware family
  • Anomalous binary characteristics
  • Attempts to modify Explorer settings to prevent hidden files from being displayed
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.2704369166?


File Info:

name: F1893BDEC96A08254C41.mlw
path: /opt/CAPEv2/storage/binaries/6e41eda68fca2e582b91f21e17de328cc6fe59e2cde94ead972b01db210d3e72
crc32: 92A2EFB4
md5: f1893bdec96a08254c41013ab05a6dff
sha1: a34d92183a8aa8edc39e01daee79c0f7b75fb8e0
sha256: 6e41eda68fca2e582b91f21e17de328cc6fe59e2cde94ead972b01db210d3e72
sha512: 5bb47ff2e8b5330423bcd4da8006ef9816500094c851a89d2240516b2d70dfc4331ee080468734ea0973e32efbf4a660a38ece9e3ae263f537b0aed9b4a35cb2
ssdeep: 1536:89cyMIZyNM0PAaWDpqCjPZrPF26G8gUx:KcyMI8NFWDpqCjPZrPmUx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1048B4BA5D33922E88B7C7523BEC9B1A4FBBC8025C202CB375756F63D19914D2216BD
sha3_384: aa4fec16ffe50d1b40015e5428bb09e86d2266ae058138c1faa3ca40166c6225082034aa7535f795bf8e462f94c87403
ep_bytes: 68ac124000e8eeffffff000058000000
timestamp: 2010-08-26 13:02:00

Version Info:

Translation: 0x0409 0x04b0
ProductName: NbbcY
FileVersion: 3.95
ProductVersion: 3.95
InternalName: NbbcY
OriginalFilename: NbbcY.exe

Malware.AI.2704369166 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Tedy.2379
FireEyeGeneric.mg.f1893bdec96a0825
CAT-QuickHealWorm.VBNA.gen
SkyhighBehavesLike.Win32.VBObfus.cm
McAfeeDownloader-CJX.gen.j
MalwarebytesMalware.AI.2704369166
SangforSuspicious.Win32.Save.vb
K7AntiVirusEmailWorm ( 005327391 )
K7GWEmailWorm ( 005327391 )
Cybereasonmalicious.ec96a0
BaiduWin32.Worm.AutoRun.at
VirITTrojan.Win32.Scar.LR
SymantecW32.Changeup
tehtrisGeneric.Malware
ESET-NOD32Win32/AutoRun.VB.SW
APEXMalicious
ClamAVWin.Trojan.VB-1223
KasperskyWorm.Win32.WBNA.ipa
BitDefenderGen:Variant.Tedy.2379
NANO-AntivirusTrojan.Win32.WBNA.dzotgt
AvastWin32:AutoRun-BNK [Wrm]
SophosMal/SillyFDC-D
GoogleDetected
F-SecureWorm.WORM/VBNA.amzu.1
DrWebWin32.HLLW.Autoruner.27518
VIPREGen:Variant.Tedy.2379
TrendMicroWORM_ESFURY.SMA
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Tedy.2379 (B)
IkarusWorm.Win32.Vobfus
JiangminWorm/VBNA.haqr
VaristW32/Vobfus.I.gen!Eldorado
AviraWORM/VBNA.amzu.1
Antiy-AVLWorm/Win32.WBNA.gen
Kingsoftmalware.kb.a.1000
MicrosoftWorm:Win32/Vobfus.Y
XcitiumTrojWare.Win32.VBKrypt.2@22yg5l
ArcabitTrojan.Tedy.D94B
ViRobotWorm.Win32.A.VBNA.184320.AO
ZoneAlarmWorm.Win32.WBNA.ipa
GDataGen:Variant.Tedy.2379
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/VBKrypt.RP03.X1850
BitDefenderThetaAI:Packer.C16AA66820
ALYacGen:Variant.Tedy.2379
MAXmalware (ai score=86)
VBA32Trojan.VBRA.011903
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallWORM_ESFURY.SMA
RisingWorm.Vobfus!8.10E (TFE:3:7YiApCQHA4P)
YandexTrojan.VBKrypt.Gen
SentinelOneStatic AI – Malicious PE
FortinetW32/VBObfus.BDBD!tr
AVGWin32:AutoRun-BNK [Wrm]
DeepInstinctMALICIOUS
alibabacloudTrojan.Win.UnkAgent

How to remove Malware.AI.2704369166?

Malware.AI.2704369166 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment