Malware

Malware.AI.70477574 removal instruction

Malware Removal

The Malware.AI.70477574 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.70477574 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.70477574?


File Info:

name: 2F6F9EF4E608E2EA3A1E.mlw
path: /opt/CAPEv2/storage/binaries/1271d4aac48c4e9fe2e5d1ced9b5223b0a6809890a13058d9968748b86a8cb63
crc32: CD31956D
md5: 2f6f9ef4e608e2ea3a1e2376ccba0c2b
sha1: ebdeb869f25246c77bb6264c6ccb6523e1314eae
sha256: 1271d4aac48c4e9fe2e5d1ced9b5223b0a6809890a13058d9968748b86a8cb63
sha512: 925bc86ea765d3aaebcf989595f7cdb9a4e472c06d2921647b41abf37e4279b4edd5f2fd3a9a07ea1cdb798e7000f42640bac5c9b81b2c39ef283b3406354fb7
ssdeep: 49152:3c8MNF1oJdXN0BMOwLloBrug/v9MHsNBk9/fw2BwfmM0fUDkYOMwwnMb4PmyV:3c4JdXN0B7+sd9wsNi9XwgwfoxYOXwnj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T126C5AE13B791C472D272013149196329A27AFD311B21A6C7B7AC6F1C2DF06E2AD3A777
sha3_384: db2b25c239a9b20b5b4e843944f3e96e242647259f93ed598a87b06bc1ba6fb194017a10d2edbf5e90d7d1208e376ed3
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: SMSvcHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMSvcHost.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.70477574 also known as:

LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.2f6f9ef4e608e2ea
McAfeeArtemis!2F6F9EF4E608
CylanceUnsafe
CyrenW32/Autorun.DM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastFileRepMalware
CynetMalicious (score: 100)
McAfee-GW-EditionBehavesLike.Win32.Generic.vh
SophosML/PE-A
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Trojan.Downloader
MalwarebytesMalware.AI.70477574
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.C028!tr
AVGFileRepMalware
Cybereasonmalicious.9f2524

How to remove Malware.AI.70477574?

Malware.AI.70477574 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment