Malware

Should I remove “Malware.AI.1771806119”?

Malware Removal

The Malware.AI.1771806119 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1771806119 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.1771806119?


File Info:

name: CCD9444F0CCF9746F695.mlw
path: /opt/CAPEv2/storage/binaries/27e1a7254b725faca951839218f234c29adcc07ea18b39b7465840ce02722a14
crc32: 184E99A8
md5: ccd9444f0ccf9746f695a037d07e7e66
sha1: 9ad2521b3660b321020e4a15c30309d564f0ad20
sha256: 27e1a7254b725faca951839218f234c29adcc07ea18b39b7465840ce02722a14
sha512: 083824ec798681127f4d1224edbd392759626241d4fb7b196219aad37fbc162e38d4deedf7a3184060335f823e09a3002b439172a7b67d8d50bd5358d19e3c10
ssdeep: 1536:Qv9qSZxBM+Hqg22o3ySTVA+4rKKfa0zuxzub:gwSZxBMzg22GyK09Ic
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18E633B53E71C52C3D86F1B3011F95B0AFB3486783B5A139B016CFA79ED963C22A12789
sha3_384: ba12fef0aa87bd6126c078bb53fcc44c2f7e0188c94f63ddeb240e426dc4d4c44e181f25f1f57cb83b9eaa04163a1d73
ep_bytes: 558bec81ece4020000bab81800008d44
timestamp: 2006-02-22 15:52:41

Version Info:

CompanyName: Hex-Rays SA
FileDescription: 5e3BY
FileVersion: 4GmXNMC1QMr
InternalName: ldBkVTN40Xk0
LegalCopyright: PjzJ
OriginalFilename: o7KcIVci0O1
ProductName: vVx5M1Enihcdt
ProductVersion: bhau

Malware.AI.1771806119 also known as:

MicroWorld-eScanGen:Variant.Ransom.8
FireEyeGeneric.mg.ccd9444f0ccf9746
CAT-QuickHealTrojan.Ransom.A
McAfeeFakeAV-SecurityTool.cv
MalwarebytesMalware.AI.1771806119
ZillyaTrojan.Timer.Win32.2777
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderGen:Variant.Ransom.8
K7GWTrojan ( 002daab61 )
K7AntiVirusTrojan ( 002daab61 )
SymantecTrojan.Ransomlock!gen2
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.POU
CynetMalicious (score: 100)
APEXMalicious
Paloaltogeneric.ml
KasperskyTrojan-Ransom.Win32.Timer.fii
AlibabaRansom:Win32/Timer.f0f5d590
NANO-AntivirusTrojan.Win32.Timer.falfnr
RisingMalware.Undefined!8.C (TFE:2:LTclxi08mSF)
Ad-AwareGen:Variant.Ransom.8
SophosMal/EncPk-ADY
DrWebTrojan.Packed.21756
VIPREGen:Variant.Ransom.8
TrendMicroRansom_Genasom.R002C0DI522
McAfee-GW-EditionFakeAV-SecurityTool.cv
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Ransom.8 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Timer.cjg
WebrootW32.Trojan.Timer.Gen
AviraTR/Crypt.ZPACK.Gen
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASMalwS.3B
MicrosoftRansom:Win32/Genasom.DN
ZoneAlarmTrojan-Ransom.Win32.Timer.fii
GDataGen:Variant.Ransom.8
GoogleDetected
ALYacGen:Variant.Ransom.8
VBA32Trojan.ExpProc.014
CylanceUnsafe
PandaTrj/GdSda.A
TencentWin32.Trojan.FalseSign.Jtgl
YandexTrojan.Timer!WHhkR8Wy3BY
IkarusTrojan-Ransom.Timer
FortinetW32/RansomTimer.fam!tr
AVGWin32:Mystic
Cybereasonmalicious.f0ccf9
AvastWin32:Mystic

How to remove Malware.AI.1771806119?

Malware.AI.1771806119 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment