Malware

Malware.AI.1770145784 information

Malware Removal

The Malware.AI.1770145784 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1770145784 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family
  • Anomalous binary characteristics

How to determine Malware.AI.1770145784?


File Info:

name: 4F50AA38A86D36A11255.mlw
path: /opt/CAPEv2/storage/binaries/f732766d06bd1e1e449f69a37b267eaffdaf7a941f3035d73e11d420f7240984
crc32: 2B7DCC71
md5: 4f50aa38a86d36a1125506ed93ec5312
sha1: 807beefda1ebbed4eedca46662202e5d24fbfe79
sha256: f732766d06bd1e1e449f69a37b267eaffdaf7a941f3035d73e11d420f7240984
sha512: 821a40fe465f78f33a4c76670c3aaaea1d16e6a2b6a021e6cb1b969712e39db583b338b231725ece998d200d1caaaebd90c695e7b78e67674ca62e1dd85f52b6
ssdeep: 24576:AeQTQjEYdzd/8rcmdYpz/25w2ch2kfmjI0lp8jliYoH8A/RdEDxAQ1w0CFaS9+97:AL0bZ2rcbpz/k+He5zYaZO4Rlq
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1858523DA82F5410DF0B36B74AD7382A19FB27C91ED75D18D16A1B28D8933D408EF8762
sha3_384: 5e53cecce538fb585c2aa6fe6cfd1174244f402b8ccf3afbfbb706707013d07100ed8e63bf8bda891cf47f7f6cab9894
ep_bytes: 558bec83c4f0b800104000e801000000
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.1770145784 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.4f50aa38a86d36a1
McAfeeGenericRXSO-LQ!4F50AA38A86D
CylanceUnsafe
K7AntiVirusTrojan ( 004befdb1 )
AlibabaPacked:Win32/EnigmaProtector.32eeb889
K7GWTrojan ( 004befdb1 )
CrowdStrikewin/malicious_confidence_70% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.J suspicious
APEXMalicious
ClamAVWin.Malware.Fileinfector-9838335-0
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
SophosMal/Generic-S
IkarusPUA.EnigmaProtector
GDataWin32.Application.Agent.NSFXWK
AviraHEUR/AGEN.1203781
SUPERAntiSpywareHack.Tool/Gen-KeyGen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34638.XTW@auUTt@bc
VBA32Trojan.Zpevdo
MalwarebytesMalware.AI.1770145784
TrendMicro-HouseCallTROJ_GEN.R002H06DN22
RisingPUF.Pack-Enigma!1.BA33 (CLOUD)
YandexTrojan.GenAsa!4zhypXakp3U
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
Cybereasonmalicious.da1ebb

How to remove Malware.AI.1770145784?

Malware.AI.1770145784 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment