Malware

Malware.AI.1776740184 (file analysis)

Malware Removal

The Malware.AI.1776740184 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1776740184 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.1776740184?


File Info:

name: 2F57AB4670509F0E2420.mlw
path: /opt/CAPEv2/storage/binaries/05ad2e965670cd763bcb792c6ba2c01fbab4d14b414765b7e0a9942cff9ad9d0
crc32: 2241D2CF
md5: 2f57ab4670509f0e24202b7c5c72237a
sha1: 34deafa0a64000378bdb51e9f5aa593ef70cdb72
sha256: 05ad2e965670cd763bcb792c6ba2c01fbab4d14b414765b7e0a9942cff9ad9d0
sha512: 7b7933af5c1fbc59dee006682249e80ebdc9302a21c8d5b44190894bd5a8d3a543f98c04cfc46358d7f8018c7a8502fb719b220ae2511196a1804d11db5674d8
ssdeep: 1536:y+PYKyTwYfytATEHv1HwBjMmDqY0pShiYZ+sfwrdCMnGinDuzmX4Z:lVApT8vBwBg6+pkZ+Cwrd9nGOKaoZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D3B302903320AE70C2C835F52E8BC7E97632ED7A41619D66C314BB2C5E7B7856B1253B
sha3_384: b00dc7c755d58a5bb223a886fd7c267e5c0ae17783c27222287305a963196147eb93442eef43c43c7d8405ae2290193f
ep_bytes: 60be00a041008dbe0070feff5783cdff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.1776740184 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (moderate confidence)
DrWebTrojan.PWS.Legmir.613
MicroWorld-eScanGen:Variant.Jaik.66288
FireEyeGeneric.mg.2f57ab4670509f0e
CAT-QuickHealTrojan.Lmir
McAfeeW32/Fasong.worm
CylanceUnsafe
ZillyaTrojan.Lmir.Win32.6393
SangforTrojan.Win32.Save.a
K7AntiVirusPassword-Stealer ( 00009f451 )
K7GWPassword-Stealer ( 00009f451 )
Cybereasonmalicious.670509
BitDefenderThetaGen:NN.ZelphiF.34698.gmIfaeazwZfb
VirITTrojan.Win32.Legendmir.BAK
CyrenW32/Legendmir.QMML-6615
tehtrisGeneric.Malware
ESET-NOD32Win32/PSW.Legendmir.APK
APEXMalicious
ClamAVWin.Trojan.Lmir-2157
KasperskyTrojan-GameThief.Win32.Lmir.apk
BitDefenderGen:Variant.Jaik.66288
NANO-AntivirusTrojan.Win32.Legmir.fmaryl
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10d0b3ac
Ad-AwareGen:Variant.Jaik.66288
EmsisoftGen:Variant.Jaik.66288 (B)
ComodoTrojWare.Win32.PSW.Legendmir.APK@2d5f
BaiduWin32.Trojan-PSW.OLGames.bm
VIPREGen:Variant.Jaik.66288
TrendMicroTSPY_LEMIR.MB
McAfee-GW-EditionBehavesLike.Win32.ExploitMydoom.cc
SophosML/PE-A + W32/Fasong-H
SentinelOneStatic AI – Malicious PE
JiangminTrojan/PSW.LMir.avx
GoogleDetected
AviraTR/Dldr.Delphi.Gen
Antiy-AVLTrojan/Generic.ASMalwS.206
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.Fasong.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Lmirhack.R6766
VBA32BScope.Trojan.Scar
ALYacGen:Variant.Jaik.66288
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1776740184
TrendMicro-HouseCallTSPY_LEMIR.MB
RisingWorm.Fasong!1.D14C (CLASSIC)
YandexTrojan.PWS.Lmir!uEiBdOfj/Ak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Fasong.APK!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.1776740184?

Malware.AI.1776740184 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment