Malware

Malware.AI.1772219338 malicious file

Malware Removal

The Malware.AI.1772219338 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1772219338 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • CAPE detected the RedLine malware family
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics
  • Binary compilation timestomping detected

How to determine Malware.AI.1772219338?


File Info:

name: BCD46023ACCFA73573FE.mlw
path: /opt/CAPEv2/storage/binaries/c1fecb5b5902ab1654c73f80faa343a507c54b6199924d0e240cab3f0b812f3d
crc32: EE28FA75
md5: bcd46023accfa73573fe492dbf7b43e6
sha1: 92b21572bad71cf42898ee097cfe4a8f5b9f7227
sha256: c1fecb5b5902ab1654c73f80faa343a507c54b6199924d0e240cab3f0b812f3d
sha512: 9a334b24875bb8e94fdb7ba275d5c00153edf47f50f32a0adc44adda538dd2174e56b974b7e51803d356a2c4b5ccca953f3ed3e97678054b704ba569244f4df0
ssdeep: 12288:yc5egKpAoAgFQ6IWJ/JRKZgphyV9Er/D5tB8QA+gei:8gmApjWhyGFtB8lxei
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109B423E349F9A436C95AB3B7E362950FF841EA1AC40985D7AFC7C40E37A9D2608C6D01
sha3_384: 5286f68878dee7ac349617d92d323b2f408ab0b514dd784da7981642a44dbfbaf3b1b40651f121a4e43a4436d89afa76
ep_bytes: eb016a50eb052a8285fc06e81b000000
timestamp: 2067-04-20 22:10:11

Version Info:

Comments: Inno Setup home page: https://www.innosetup.com
CompanyName: Jordan Russell
FileDescription: Inno Setup Compiler
FileVersion: 0.0.0.0
InternalName:
LegalCopyright: Copyright (C) 1997-2021 Jordan Russell. Portions Copyright (C) 2000-2021 Martijn Laan.
OriginalFilename:
ProductName: Inno Setup
ProductVersion: 0.0.0.0
Translation: 0x0409 0x04e4

Malware.AI.1772219338 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stealer.l!c
MicroWorld-eScanTrojan.GenericKD.38164388
FireEyeGeneric.mg.bcd46023accfa735
CAT-QuickHealTrojanSpy.Stealer
McAfeeRDN/Generic PWS.y
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.251a8025
K7GWTrojan ( 0058ad281 )
K7AntiVirusTrojan ( 0058ad281 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Obsidium.CP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Stealer.akbu
BitDefenderTrojan.GenericKD.38164388
AvastWin32:Trojan-gen
Ad-AwareTrojan.GenericKD.38164388
EmsisoftTrojan.GenericKD.38164388 (B)
Comodofls.noname@0
DrWebTrojan.PWS.Siggen3.6675
ZillyaTrojan.Stealer.Win32.19730
TrendMicroTROJ_GEN.R002C0WKQ21
McAfee-GW-EditionBehavesLike.Win32.Dropper.gc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataTrojan.GenericKD.38164388
JiangminTrojanSpy.Stealer.iqt
WebrootW32.Trojan.Gen
MAXmalware (ai score=86)
KingsoftWin32.Troj.Stealer.ak.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
ArcabitTrojan.Generic.D24657A4
ViRobotTrojan.Win32.Z.Stealer.510352
MicrosoftExploit:Win32/ShellCode!ml
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34062.Fq3@a8lJepni
ALYacTrojan.GenericKD.38164388
VBA32BScope.TrojanSpy.Stealer
MalwarebytesMalware.AI.1772219338
TrendMicro-HouseCallTROJ_GEN.R002C0WKQ21
RisingTrojan.Generic@ML.96 (RDMK:WzX3guQs/0ajDeo7wt8NQw)
IkarusTrojan.Win32.Obsidium
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Malicious_Behavior.SBX
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Malware.AI.1772219338?

Malware.AI.1772219338 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment