Malware

Malware.AI.2907261806 removal guide

Malware Removal

The Malware.AI.2907261806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2907261806 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2907261806?


File Info:

name: B69BAC12B66358287CF5.mlw
path: /opt/CAPEv2/storage/binaries/b2e3d2a319f1301f40de5993b6f911da59309af4def75e2fe76be3e45626dc28
crc32: 84635DD7
md5: b69bac12b66358287cf54a422ff80d84
sha1: bc0b14d135470201e69808306ab197b7c5ec5ef0
sha256: b2e3d2a319f1301f40de5993b6f911da59309af4def75e2fe76be3e45626dc28
sha512: 7261ff6399f700c0e240a3fc0c22e0a4f2bc35c6a756834586fbc560a2df491a1433221fd4ec73854787eaa10b15c428324657ad04b26ed9f6e283998cc5b771
ssdeep: 49152:YBx/4MnYYJ2ZhqSGLHkJEMIv9MuqnstLet3Lyeu:Y8IDQA9hqnstLE1u
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T121B56A11A2F28136E0B7F6306978936D58397F218E21D65BF780FA5C3A39562B835337
sha3_384: d4ba343cec86cf8e70f308f07634df5e68ab4dc8b73c4b318f59785c987c56add483207523313ddf2756cd0058a10e57
ep_bytes: e8e43a0000e97ffeffff558bec832568
timestamp: 2018-03-15 13:15:15

Version Info:

Comments: http://www.autoitscript.com/autoit3/
CompanyName: AutoIt Team
FileDescription: Au3Info
FileVersion: 3, 3, 14, 5
InternalName: Au3Info.exe
LegalCopyright: ©1999-2018 Jonathan Bennett & AutoIt Team
OriginalFilename: Au3Info.exe
ProductName: Au3Info
ProductVersion: 3, 3, 14, 5
Translation: 0x0809 0x04b0

Malware.AI.2907261806 also known as:

Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.b69bac12b6635828
CylanceUnsafe
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Ursu.DB.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:Malware-gen
McAfee-GW-EditionArtemis!Trojan
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Wacatac.B!ml
McAfeeArtemis!B69BAC12B663
MalwarebytesMalware.AI.2907261806
IkarusTrojan.Small
FortinetW32/Ipamor.B241!tr
AVGWin32:Malware-gen
Cybereasonmalicious.2b6635

How to remove Malware.AI.2907261806?

Malware.AI.2907261806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment