Malware

How to remove “Malware.AI.4002671770”?

Malware Removal

The Malware.AI.4002671770 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4002671770 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.4002671770?


File Info:

name: 566475D0449AD6A943B0.mlw
path: /opt/CAPEv2/storage/binaries/6513c24ca105322f7cb67007e477853233fb9c6b7edcb4ef265c634193b1ac59
crc32: 63BF2C68
md5: 566475d0449ad6a943b0048647708207
sha1: 0a22eecc765fef3af4d154643de7776f34961f83
sha256: 6513c24ca105322f7cb67007e477853233fb9c6b7edcb4ef265c634193b1ac59
sha512: 9c8da6656cbe734e3815f7789a4547c6bf2ef2d6ec3d43d79e3d3629ab0051d8c5b7b7390cb7cf17a6ef0cc90584b0ef24f8f09a58575b25f645fe50b7817992
ssdeep: 192:a1dBlmqL8jgBx+ip+Ky1UvyMvy8/UC/es28/Z/eMjqYKcemrCDAihc/57:ajQjgP+eKUqMr/n/RTZj3qmkv2h7
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB32AF5FE500E469C42B1E3E03FAC50199CDE19897AE881F80F86277347D25938A527E
sha3_384: 4399cc292bf023653b45cf48603a36c61968c8e40d8b10629b8cf765f05f69d071b4590b251ffe5e3694a180d532449d
ep_bytes: 60be007040008dbe00a0ffff57eb0b90
timestamp: 2014-06-26 23:44:41

Version Info:

0: [No Data]

Malware.AI.4002671770 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
MicroWorld-eScanGeneric.Malware.F!dld!.7CC775FA
FireEyeGeneric.mg.566475d0449ad6a9
CAT-QuickHealTrojanspy.Agent.9547
ALYacGeneric.Malware.F!dld!.7CC775FA
CylanceUnsafe
ZillyaTrojan.Agent.Win32.473672
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3dd1 )
K7GWTrojan ( 0055e3dd1 )
Cybereasonmalicious.0449ad
BaiduWin32.Trojan.Agent.ha
VirITTrojan.Win32.Agent4.BXUR
CyrenW32/S-0efb6e52!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Agent.WBX
APEXMalicious
ClamAVWin.Trojan.Agent-1135790
KasperskyTrojan.Win32.Agent.icuz
BitDefenderGeneric.Malware.F!dld!.7CC775FA
NANO-AntivirusTrojan.Win32.Flooder.ergkri
AvastFileRepMalware [Trj]
Ad-AwareGeneric.Malware.F!dld!.7CC775FA
TACHYONTrojan-Spy/W32.Agent.19972
SophosML/PE-A + Troj/Agent-AHNL
ComodoTrojWare.Win32.Agent.WBX@5bs8lt
DrWebTrojan.Fsysna.6676
VIPREGeneric.Malware.F!dld!.7CC775FA
TrendMicroTROJ_GEN.R067C0OHE22
McAfee-GW-EditionBehavesLike.Win32.PUPXAX.lc
Trapminemalicious.high.ml.score
EmsisoftGeneric.Malware.F!dld!.7CC775FA (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Agent.xci
WebrootW32.Malware.Heur
GoogleDetected
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3C54
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGeneric.Malware.F!dld!.7CC775FA
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R111162
Acronissuspicious
McAfeeArtemis!566475D0449A
MAXmalware (ai score=81)
VBA32Trojan.Agent
MalwarebytesMalware.AI.4002671770
TrendMicro-HouseCallTROJ_GEN.R067C0OHE22
RisingTrojan.Orbus!8.2 (CLOUD)
YandexTrojan.Agent!7colPojJpFU
IkarusTrojan-Spy.Win32.Agent
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.2700!tr
BitDefenderThetaGen:NN.ZexaF.34592.amHfaGHqlLi
AVGFileRepMalware [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4002671770?

Malware.AI.4002671770 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment