Malware

What is “Malware.AI.2867076796”?

Malware Removal

The Malware.AI.2867076796 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2867076796 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Binary file triggered YARA rule
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.2867076796?


File Info:

name: BC2A43371BC1EB4EC520.mlw
path: /opt/CAPEv2/storage/binaries/0637639e5a6b65c9b2ea7ac97d4056d6f7d09bee8481d7d95d65b7fece9c77b7
crc32: 0C125F3A
md5: bc2a43371bc1eb4ec5205c4d18856bea
sha1: 08f4bf65e1fe03a2b4a02ec90d7c91a88b522a97
sha256: 0637639e5a6b65c9b2ea7ac97d4056d6f7d09bee8481d7d95d65b7fece9c77b7
sha512: 01d9ec92707a7990f25e680cc6dfb78b7762e6e3e1f4d8fd6a3923590340122ba64a77ae5c328e12a79e99ea0df9640885b597d920f7d041759489387844af7d
ssdeep: 24576:AAHnh+eWsN3skA4RV1Hom2KXMmHaNzP7Pt61aPJtjt5:3h+ZkldoPK8YaNzP7197
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138259C0273D2D036FFAB92739B6AB20196BD79650133852F12981DB9FD701B1273E663
sha3_384: 8dc9d7259d01c5e9b72a712075a5434ce69174b1d5e604e8226174d5acee0982bc16cc1acf5a3ee5b5cf4db07fcc4673
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2024-03-02 17:51:57

Version Info:

FileVersion: 2.3.4
LegalCopyright: Michael '[M]' Hambloch, https://hambloch.com/kp
ProductName: M-Browser
ProductVersion: 2.3.4
Translation: 0x0809 0x04b0

Malware.AI.2867076796 also known as:

BkavW32.Common.A204FD88
LionicTrojan.Win32.Alien.4!c
SkyhighBehavesLike.Win32.Injector.fh
McAfeeArtemis!BC2A43371BC1
MalwarebytesMalware.AI.2867076796
SangforTrojan.Win32.Agent.V6ie
K7AntiVirusTrojan ( 700000111 )
K7GWTrojan ( 700000111 )
APEXMalicious
KasperskyHEUR:Trojan.Script.Alien.gen
SophosGeneric Reputation PUA (PUA)
GoogleDetected
VaristW32/ABRisk.LSXI-8828
KingsoftScript.Trojan.Alien.gen
ZoneAlarmHEUR:Trojan.Script.Alien.gen
VBA32Trojan-Downloader.Autoit.gen
Cylanceunsafe
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
alibabacloudTrojan:Multi/Alien.gen

How to remove Malware.AI.2867076796?

Malware.AI.2867076796 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment