Malware

How to remove “Malware.AI.600402924”?

Malware Removal

The Malware.AI.600402924 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.600402924 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Malware.AI.600402924?


File Info:

name: CB36EBC9D723C8F8F4BF.mlw
path: /opt/CAPEv2/storage/binaries/61563eb6ebbbea5f86163e03d01e9b2beef1cbeaa65b11946b427f39b5f3879a
crc32: 734AF96D
md5: cb36ebc9d723c8f8f4bfef9bdfc974cb
sha1: f0b712ebb8e10e4fbad19f9062fce3d2d5b98244
sha256: 61563eb6ebbbea5f86163e03d01e9b2beef1cbeaa65b11946b427f39b5f3879a
sha512: cb9878c2b544c237f4f2a70ff9cc9fd5f632929d3aae792ffc11b8b184040a98d3f9a11985cbd3bdfb0b575eac8b419b59768f172627f2ed85a2e1d8567f05a6
ssdeep: 3072:JttcalQt7TMOgrcxweQToVFV6qelNJEz7dVfFDygKMBOpsF0D0zSE9NYRpZwVjdO:JtTQ3ghoVFV6qelNJMV9DVLBFYkSNZw+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A9E3CF2DA291BF1DC43C5ABE73CD2B29EDD52971431B2E42E01162732C9616AB887B1D
sha3_384: 844b0b33eca0bd6b74e6de97dbc1e96448f20510accd333a1f23e1ca902bf3bda763654fd7d085ac356927c85eba4d4f
ep_bytes: 5589e581ecd80000005731ff897de8c6
timestamp: 2013-04-22 19:57:44

Version Info:

0: [No Data]

Malware.AI.600402924 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.Redirect.147
MicroWorld-eScanTrojan.GenericKDZ.94996
CAT-QuickHealTrojanDropper.Gepys.A
McAfeeDropper-FEQ!CB36EBC9D723
MalwarebytesMalware.AI.600402924
ZillyaTrojan.Agentb.Win32.4420
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055e3dd1 )
K7GWTrojan ( 0055e3dd1 )
Cybereasonmalicious.9d723c
BitDefenderThetaAI:Packer.C6C610101D
VirITTrojan.Win32.Agent4.ANTI
CyrenW32/Flo.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Agent.UNQ
APEXMalicious
ClamAVWin.Malware.Razy-9964441-0
KasperskyTrojan.Win32.Agentb.ylj
BitDefenderTrojan.GenericKDZ.94996
NANO-AntivirusTrojan.Win32.Agent.cssfsy
AvastWin32:Evo-gen [Trj]
RisingDropper.Gepys!8.15D (TFE:3:UbLf8Cu8mKH)
EmsisoftTrojan.GenericKDZ.94996 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
BaiduWin32.Trojan.Kryptik.eg
VIPRETrojan.GenericKDZ.94996
TrendMicroTROJ_KRYPTO.SMAX
McAfee-GW-EditionBehavesLike.Win32.Generic.ch
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.cb36ebc9d723c8f8
SophosTroj/Agent-BALN
SentinelOneStatic AI – Suspicious PE
GDataTrojan.GenericKDZ.94996
JiangminTrojan/Agentb.wq
GoogleDetected
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.Agentb
XcitiumTrojWare.Win32.Kryptik.BANN@4xjerl
ArcabitTrojan.Generic.D17314
ZoneAlarmTrojan.Win32.Agentb.ylj
MicrosoftTrojan:Win32/Gepys.A!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Agent.R288596
Acronissuspicious
VBA32SScope.Malware-Cryptor.Carberp.2313
ALYacTrojan.GenericKDZ.94996
Cylanceunsafe
PandaGeneric Malware
TrendMicro-HouseCallTROJ_KRYPTO.SMAX
TencentTrojan.Win32.Agentb.ylj
YandexTrojan.Agentb!TUa6CspQVOA
IkarusTrojan-Dropper.Win32.Gepys
MaxSecureTrojan.Agentb.ylj
FortinetW32/Kryptik.AZHQ!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.600402924?

Malware.AI.600402924 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment