Malware

Malware.AI.462357707 removal

Malware Removal

The Malware.AI.462357707 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.462357707 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Sniffs keystrokes
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known windows from debuggers and forensic tools
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • A potential decoy document was displayed to the user
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.462357707?


File Info:

name: 5D88A9076D3D50A2A504.mlw
path: /opt/CAPEv2/storage/binaries/c10ffd7f252baae3c4bc732199b63dd1821d6aae4bba026b0556ce6956bed96d
crc32: 495CBB4E
md5: 5d88a9076d3d50a2a504936302def731
sha1: d0247253cea247170aa5a30ba0468c17f989f78a
sha256: c10ffd7f252baae3c4bc732199b63dd1821d6aae4bba026b0556ce6956bed96d
sha512: b2847ccfed05ce4c66c2a7b090277e4bc1e961e196ae9c56c468811ff1ec2c7112eb824a52498858dc803cfd752d379a05efc422cd414a15cd2dc72f1ae210e3
ssdeep: 24576:GxaVxr5+EkhtjyMNXRzG24cEtECWs3IBOvutuYILDc:GrX3y8XRzovuCd3MYLDc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DC0523033BD95033D9A219307CBA5963C73CFA3529FDF50AD7A5171A3AA0781836AB53
sha3_384: 280e2ef22bec300c9ea8b42e939ab34c9e364952cbf3db95917eaa76b6282373e5ff387f3fe68ed4855a99f091fa5610
ep_bytes: e8e3feffff33c050505050e8f22d0000
timestamp: 2011-12-15 06:38:30

Version Info:

0: [No Data]

Malware.AI.462357707 also known as:

MicroWorld-eScanTrojan.Uztuby.21
FireEyeTrojan.Uztuby.21
BitDefenderTrojan.Uztuby.21
Cybereasonmalicious.76d3d5
ArcabitTrojan.Uztuby.21
SymantecTrojan.Dropper
Elasticmalicious (high confidence)
ESET-NOD32Win32/AutoRun.Remtasu.E
KasperskyTrojan.Win32.Xtrat.zhv
NANO-AntivirusTrojan.Win32.Agent.xkryu
RisingMalware.FakeXLS/ICON!1.9C3D (CLASSIC)
EmsisoftTrojan.Uztuby.21 (B)
ComodoMalware@#6wzytrz2uok9
DrWebTrojan.DownLoader4.56255
VIPRETrojan.Uztuby.21
TrendMicroBKDR_XTRAT.LTY
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.330C
MicrosoftBackdoor:Win32/Xtrat.A
GDataGen:Variant.Razy.833470
AhnLab-V3Win-Trojan/Xtrat.834304
VBA32Trojan.Wacatac
ALYacGen:Variant.Razy.833470
MalwarebytesMalware.AI.462357707
IkarusTrojan.Win32.Monder
SentinelOneStatic AI – Suspicious SFX
FortinetW32/AutoRun_Remtasu.E
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.462357707?

Malware.AI.462357707 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment