Malware

Should I remove “Malware.AI.2707019940”?

Malware Removal

The Malware.AI.2707019940 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2707019940 virus can do?

  • Sample contains Overlay data
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.2707019940?


File Info:

name: 60479771155CBAA34A2F.mlw
path: /opt/CAPEv2/storage/binaries/3870064f5e4d706aa9efb81f3f956e2a1959bbef00abc2b314dafdf9f93c8e2d
crc32: B211AC73
md5: 60479771155cbaa34a2f20207cbad6c0
sha1: da7378171f5bcb030f7ce8bbc004cc29a65f9552
sha256: 3870064f5e4d706aa9efb81f3f956e2a1959bbef00abc2b314dafdf9f93c8e2d
sha512: c25955c8c4606f8c019732371a6c06f8b77386366e2c5aaade0155c53d30f40480257163ffe6af04c994113f4185bc050d0848b4247acf25e23335eaacdcd15c
ssdeep: 6144:6uKI1Sy5EPTI4Mznfs9s58ESUbOm7enaHqn8bY2ak+0IcUMSfJOU:6uKIiB9aUMSfJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD34187F0701BE41C6EE42784077910822B09907873EA34F5FE658FE2B5768AF91B6E5
sha3_384: 28a0ac08f08d77158470dc0af6fb36b95ad2c26cf3194f4ddae7fd1782972e18f0b65de1287ec8a8b0a48e26407f9a93
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-09-12 12:12:29

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.1.1.1
InternalName: 58ff9507-5a46-4561-ad04-19da931d7dde.exe
LegalCopyright:
OriginalFilename: 58ff9507-5a46-4561-ad04-19da931d7dde.exe
ProductVersion: 1.1.1.1
Assembly Version: 1.1.1.1

Malware.AI.2707019940 also known as:

BkavW32.AIDetectNet.01
MicroWorld-eScanIL:Trojan.Targaryen.B773
FireEyeGeneric.mg.60479771155cbaa3
ALYacIL:Trojan.Targaryen.B773
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.71f5bc
CyrenW32/Azorult.D.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.AgentTesla
ESET-NOD32a variant of MSIL/Spy.AgentTesla.D
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderIL:Trojan.Targaryen.B773
AvastWin32:PWSX-gen [Trj]
Ad-AwareIL:Trojan.Targaryen.B773
EmsisoftIL:Trojan.Targaryen.B773 (B)
DrWebTrojan.PWS.StealerNET.122
VIPREIL:Trojan.Targaryen.B773
McAfee-GW-EditionGenericRXTG-RG!60479771155C
Trapminemalicious.moderate.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.Targaryen.B773
AviraTR/Spy.Gen8
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.264
ArcabitIL:Trojan.Targaryen.B773
MicrosoftPWS:MSIL/DarkStealer.AD!MTB
GoogleDetected
AhnLab-V3Trojan/Win.AgentTesla.C5025228
Acronissuspicious
McAfeeGenericRXTG-RG!60479771155C
VBA32Malware-Cryptor.MSIL.AgentTesla.Heur
MalwarebytesMalware.AI.2707019940
RisingTrojan.Generic/MSIL@AI.90 (RDM.MSIL:jKJGRRLrHf6g8dIW0yokDQ)
IkarusTrojan.MSIL.Agentesla
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/AgentTesla.D!tr
BitDefenderThetaGen:NN.ZemsilF.34646.om2@auoQ1do
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2707019940?

Malware.AI.2707019940 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment