Malware

How to remove “Malware.AI.1773704782”?

Malware Removal

The Malware.AI.1773704782 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1773704782 virus can do?

  • Scheduled file move on reboot detected
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Collects information about installed applications
  • Creates a copy of itself

How to determine Malware.AI.1773704782?


File Info:

name: 5355079800AB833C21C6.mlw
path: /opt/CAPEv2/storage/binaries/481f1c102792f97362efe262c8a7ba5e09c09c9636d81da31648f9e786296980
crc32: 40D449E0
md5: 5355079800ab833c21c66af2c5ba4626
sha1: cdff7ec324a48e23d13e3a7e3484ec7ae5763ddc
sha256: 481f1c102792f97362efe262c8a7ba5e09c09c9636d81da31648f9e786296980
sha512: 8c23c0bd05e9db953c0410bd3ce8e16a9126b7e71d641fbb5033d3acb41e12778855d06f0a3dc84ff91af499833ba17bb2e26e6fe65490f973e19092979bd53a
ssdeep: 3072:RQIURTXJR1iu6CEfMqEXHdASBZyrXkOJ+x:RsdibfxEX9ASBZyrXkJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F1F3CFF95D8CE072FE5E5F3205215A7A92A3F799C4701B0F9F6C1E67B48B082EE20495
sha3_384: c38ec41650dc7b7bb9979850c6790374d8cfa4cb421aa7d0b9c20a6760e3c556587eed9469ebb4962a5a1f9daa502c88
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2009-06-06 21:41:54

Version Info:

FileDescription:
FileVersion: 1.153.0.0
LegalCopyright: Copyright 2013
Translation: 0x0000 0x04e4

Malware.AI.1773704782 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebTrojan.Revizer.1175
MicroWorld-eScanGen:Variant.Adware.Graftor.132597
FireEyeGen:Variant.Adware.Graftor.132597
ALYacGen:Variant.Adware.Graftor.132597
CylanceUnsafe
SangforPUP.Win32.Bitrepeyp.B
K7AntiVirusAdware ( 004bac081 )
AlibabaAdWare:Win32/Lyckriks.e1df96bd
K7GWAdware ( 004bac081 )
Cybereasonmalicious.800ab8
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Adware.AddLyrics.AE
TrendMicro-HouseCallTROJ_GEN.R002H0CKR21
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.Lyckriks.asfe
BitDefenderGen:Variant.Adware.Graftor.132597
NANO-AntivirusRiskware.Win32.Lyckriks.enuveo
SUPERAntiSpywareAdware.Graftor/Variant
AvastWin32:Adware-gen [Adw]
TencentWin32.Risk.Agent.Stub
SophosGeneric PUA MN (PUA)
ComodoApplicUnwnt@#3djr57sdybxrq
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0WKR21
McAfee-GW-EditionBehavesLike.Win32.PUP.cc
EmsisoftGen:Variant.Adware.Graftor.132597 (B)
JiangminAdWare.Lyckriks.dn
AviraADWARE/ConvertAd.Gen7
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwNS.2812
GridinsoftRansom.Win32.Gen.sa
MicrosoftProgram:Win32/Wacapew.C!ml
ViRobotAdware.Graftor.162954
GDataGen:Variant.Adware.Graftor.132597
CynetMalicious (score: 99)
McAfeeArtemis!5355079800AB
VBA32Trojan.Revizer
MalwarebytesMalware.AI.1773704782
APEXMalicious
RisingTrojan.Generic@ML.100 (RDMK:AhtVVwqXjGt/xaK4PfOKjw)
YandexPUA.AddLyrics!tgN9HHEuGzw
FortinetRiskware/AddLyrics
AVGWin32:Adware-gen [Adw]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1773704782?

Malware.AI.1773704782 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment