Malware

How to remove “Malware.AI.360491508”?

Malware Removal

The Malware.AI.360491508 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.360491508 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the Ursnif3 malware family

How to determine Malware.AI.360491508?


File Info:

name: 5F27159B1DEEE99AC5D6.mlw
path: /opt/CAPEv2/storage/binaries/417eca10a802b7cefa267d88cad4b6579906441b1f6ae8ec002456e13b39645b
crc32: D33E7BD6
md5: 5f27159b1deee99ac5d6ae04b1310df0
sha1: 4cb7b622a43da64d88025ca819cd70c1295c837d
sha256: 417eca10a802b7cefa267d88cad4b6579906441b1f6ae8ec002456e13b39645b
sha512: fa4aab68c3e2385bd60e37b89cb1e5bab1ecd700846b9cdf83673f42f994a34979ffdca849dd5bccd59c9b6a8de598c24bcc740af899fddf90a1d441aecae3ee
ssdeep: 3072:XWKBFPuhHUfLiQIt7VI+mUuKQHI8flznDfxMXXXXXXXXXXXXXXXXXXXXXXXXXXXp:moFxmQI5++mUuNo8tfx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T151441550FF8CCA35E566DB71886E8764930A2C247970CD4EB5CCB3BE07B1AE07866653
sha3_384: aca9e5d8848bf8520ee0f4f914252ff5b96360b353a47c2c0d9996245c4db3a7ff602f84f782999a489109436e162c86
ep_bytes: e813160000e989feffffc701c0514100
timestamp: 2011-11-08 13:46:01

Version Info:

CompanyName: Spigit Morning
FileVersion: 11.4.79.13
InternalName: takearrive.exe
LegalCopyright: Copyright © 2015-2017 Spigit Morning, Inc.
OriginalFilename: takearrive.exe
ProductName: Flowerany
ProductVersion: 11.4.79.13
Want: 50
Translation: 0x0409 0x04b0

Malware.AI.360491508 also known as:

LionicTrojan.Win32.Zbot.lCFe
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.DJVW
FireEyeGeneric.mg.5f27159b1deee99a
ALYacTrojan.Agent.DJVW
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 005438ac1 )
AlibabaTrojanSpy:Win32/Ursnif.3ed50d3b
K7GWSpyware ( 005438ac1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Ursnif.JU
CyrenW32/S-d35d97a5!Eldorado
ESET-NOD32Win32/Spy.Ursnif.BW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Ursnif-9951040-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.DJVW
NANO-AntivirusTrojan.Win32.Banker1.fkanwh
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10b1a151
Ad-AwareTrojan.Agent.DJVW
TACHYONTrojan-Spy/W32.Ursnif.276992
SophosMal/Generic-S + Troj/Ursnif-BJ
ComodoTrojWare.Win32.Crypt.AEO@7xsve0
DrWebTrojan.PWS.Banker1.28481
ZillyaTrojan.Ursnif.Win32.3218
TrendMicroTrojanSpy.Win32.URSNIF.SMKA0.hp
McAfee-GW-EditionTrojan-FQHB!5F27159B1DEE
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.Agent.DJVW (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Agent.DJVW
JiangminTrojanSpy.Ursnif.bts
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1229069
ArcabitTrojan.Agent.DJVW
MicrosoftTrojan:Win32/Ursnif.ARD!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Ursnif.R440859
McAfeeTrojan-FQHB!5F27159B1DEE
MAXmalware (ai score=99)
VBA32TrojanSpy.Ursnif
MalwarebytesMalware.AI.360491508
TrendMicro-HouseCallTrojanSpy.Win32.URSNIF.SMKA0.hp
RisingTrojan.Kryptik!1.B4D8 (CLASSIC)
YandexTrojan.GenAsa!UOLcwWKpi+Q
IkarusTrojan-Banker.UrSnif
MaxSecureTrojan.Malware.12328149.susgen
FortinetW32/GenKryptij.CRRJ!tr
BitDefenderThetaGen:NN.ZexaF.34712.qu0@aWBdF!ii
AVGWin32:Trojan-gen
Cybereasonmalicious.b1deee
PandaTrj/Genetic.gen

How to remove Malware.AI.360491508?

Malware.AI.360491508 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment