Malware

Malware.AI.2071760967 removal tips

Malware Removal

The Malware.AI.2071760967 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2071760967 virus can do?

  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2071760967?


File Info:

name: 38DEE5DD7BF477862F1F.mlw
path: /opt/CAPEv2/storage/binaries/effccd30a6c863b8982daa39297c299fb12002a67caeeaef58e463e96e61ff4f
crc32: 0536C5E5
md5: 38dee5dd7bf477862f1f9378001567c6
sha1: e4310c0af1fdf1e5cb30929c0c20a805393291c3
sha256: effccd30a6c863b8982daa39297c299fb12002a67caeeaef58e463e96e61ff4f
sha512: 16d1bb9b05a0f782065d55185dacc8634683b2c0306efdb04148cce5537d588e9b87f67a6c29380641e768b963abbc335450f5baca324bed2a3bc07d39f4a6f8
ssdeep: 196608:ja2o8wBT1zx9U34xmw05OaNYHL1f2C9EjScGC8hJwadES1UtZG8oO:j49TVfywqYr1ffSJqWu8J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129D61263BAC242BCD1931A7ADCB7571AE235EE028B1490CB37F47E095A722E3757D142
sha3_384: 5f9a270ae87dbb1be553d93fde362d85847d50851c6aea69e25f2f01b52a3f694d4411fa08213331b8b2378e422347e3
ep_bytes: 558bec83c4f053b8001a4b00e8af47f5
timestamp: 2012-11-07 14:34:59

Version Info:

0: [No Data]

Malware.AI.2071760967 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.DRMSoft.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.tc
McAfeeGenericRXTI-KD!38DEE5DD7BF4
Cylanceunsafe
SangforVirus.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 0048351c1 )
K7AntiVirusTrojan ( 0048351c1 )
BitDefenderThetaGen:NN.ZelphiF.36792.@NZ@aa3ebhej
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.DRMSoft.C suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Drmsoft-6900408-0
AlibabaPacked:Win32/DRMSoft.b6497cc6
NANO-AntivirusTrojan.Win32.Legmir.dmvaaw
AvastWin32:MalwareX-gen [Trj]
RisingTrojan.Generic@AI.98 (RDML:VirXls3XG8ViTR8KXnFetQ)
DrWebTrojan.PWS.Legmir.6425
ZillyaTrojan.DRMSoft.Win32.82
SophosMal/Generic-S
IkarusPUA.DRMSoft
GridinsoftTrojan.Win32.Packed.sa
MicrosoftPUA:Win32/Puwaders.C!ml
GoogleDetected
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.2071760967
TrendMicro-HouseCallTROJ_GEN.R002H06KF23
YandexRiskware.DRMSoft!txFyceUA/rg
SentinelOneStatic AI – Malicious PE
AVGWin32:MalwareX-gen [Trj]
Cybereasonmalicious.af1fdf
DeepInstinctMALICIOUS

How to remove Malware.AI.2071760967?

Malware.AI.2071760967 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment