Categories: Malware

Should I remove “Malware.AI.2712610444”?

The Malware.AI.2712610444 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2712610444 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • CAPE detected the AgentTeslaV2 malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization

How to determine Malware.AI.2712610444?


File Info:

name: A2BD2D45121EAFAE7B8E.mlwpath: /opt/CAPEv2/storage/binaries/6a866a73f707d04c9e541853f86b98d55a7fba344d1aeb3eb212bdec2fdd3f91crc32: 6FD2876Dmd5: a2bd2d45121eafae7b8e6f1307b2fe23sha1: 5df71718d02529f6ae74bdeeabf61c4278382fa8sha256: 6a866a73f707d04c9e541853f86b98d55a7fba344d1aeb3eb212bdec2fdd3f91sha512: 126aadeefae03e157634567042992625a1880e58534b10cd0132b672fdb7183031ec5116340af542c29999979283d7a216fefbc91c33e719237eadbfff38b02essdeep: 24576:cSl6RWarg+0stuxKygBEXw63rucqWRF41ImBGd:7+8+BjW4wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1AF458C48EA76D899D81D03F5B1F10C235E40F2AF98B8954E34DAB3951A232D3447BDEBsha3_384: cee94dbc9c4e2ecc82dd9f12064f5359883b715f89ee96dc2a262da1c7584f269e747b6e50183e2e8924ba99d1cf7bf1ep_bytes: ff250020400000000000000000000000timestamp: 2020-05-12 10:05:03

Version Info:

Translation: 0x0000 0x04b0Comments: CompanyName: Microsoft CorporationFileDescription: NotepadFileVersion: 1.0.0.0InternalName: Sklgeh.exeLegalCopyright: © Microsoft Corporation. All rights reserved.LegalTrademarks: OriginalFilename: Sklgeh.exeProductName: Microsoft® Windows® Operating SystemProductVersion: 1.0.0.0Assembly Version: 1.0.0.0

Malware.AI.2712610444 also known as:

Bkav W32.FamVT.PouzusLT.Trojan
Lionic Trojan.MSIL.Agensla.i!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.33825329
FireEye Generic.mg.a2bd2d45121eafae
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
ALYac Trojan.GenericKD.33825329
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba TrojanPSW:Win32/AgentTesla.230df180
K7GW Trojan ( 0056292d1 )
K7AntiVirus Trojan ( 0056292d1 )
VirIT Trojan.Win32.Inject3.CGZZ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 MSIL/Autorun.Spy.Agent.DF
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefender Trojan.GenericKD.33825329
NANO-Antivirus Trojan.Win32.Inject3.hlelyu
Avast Win32:TrojanX-gen [Trj]
Tencent Win32.Trojan.Inject.Auto
Sophos Mal/Generic-S + Mal/Generic-L
Comodo Malware@#21trw5nibcgtk
DrWeb Trojan.Inject3.39883
Zillya Worm.AutoRun.Win32.145912
TrendMicro Trojan.MSIL.WACATAC.THEACBO
McAfee-GW-Edition Fareit-FXJ!A2BD2D45121E
Emsisoft Trojan.GenericKD.33825329 (B)
Ikarus Trojan-Spy.Keylogger.AgentTesla
Jiangmin Trojan.PSW.MSIL.ytr
Webroot W32.Trojan.Gen
Avira TR/AD.AgentTesla.xehwe
Antiy-AVL Trojan/Generic.ASMalwS.306C908
Kingsoft Win32.PSWTroj.Undef.(kcloud)
Microsoft Trojan:Win32/AgentTesla!MTB
GData Win32.Trojan-Stealer.AgentTesla.6WAXYK
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Agent.C4095101
McAfee Fareit-FXJ!A2BD2D45121E
VBA32 TScope.Trojan.MSIL
Malwarebytes Malware.AI.2712610444
TrendMicro-HouseCall Trojan.MSIL.WACATAC.THEACBO
SentinelOne Static AI – Malicious PE
MaxSecure Win.MxResIcn.Heur.Gen
Fortinet MSIL/Kryptik.VBI!tr
BitDefenderTheta Gen:NN.ZemsilF.34182.ln0@aed1kAl
AVG Win32:TrojanX-gen [Trj]
Cybereason malicious.5121ea
Panda Trj/Agent.JMA

How to remove Malware.AI.2712610444?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago