Malware

What is “Malware.AI.2097374085”?

Malware Removal

The Malware.AI.2097374085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2097374085 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • Attempted to write directly to a physical drive

How to determine Malware.AI.2097374085?


File Info:

name: 9768ED48DD5D202C1C6F.mlw
path: /opt/CAPEv2/storage/binaries/27d25532551c373216c713b1dd25c2f8eec3e77efa921203e30bc9ed9b4321df
crc32: 0910739E
md5: 9768ed48dd5d202c1c6fcd2c317bb357
sha1: 9c5467508e319438fe3cb6f34c7359de0a13b248
sha256: 27d25532551c373216c713b1dd25c2f8eec3e77efa921203e30bc9ed9b4321df
sha512: 23ec2dd0b1951647507714d8b3cf15594de2231e794d4c4547b7633e3f8c47c601c6e488e40fd341b429ac7d7156bf51eac298a12450bc1000e6c17b051299ee
ssdeep: 24576:D7zCHsWO4NVkZd7aIFAZzrbmIJubhKPHENdbeODkQ166r0jbfzzFtQHv1gOd2c:X2Mr4NVkZOZzHmz1w6lD1wHbFWHvy8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C485E153B68180F2C61125316576A73FBA306B464AB4CF839388DD6E6C329D1EE3735E
sha3_384: 2ac2a54705e577a26e2571dfc6f28bf0202cefa4409853256121815c1b838b1c84e9b3817a2f76c4a6ae8066de71db29
ep_bytes: 9c5555e8accc0000e909ab00003dfb7c
timestamp: 2022-01-11 09:56:31

Version Info:

0: [No Data]

Malware.AI.2097374085 also known as:

BkavW32.AIDetect.malware1
LionicHacktool.Win32.Vemply.x!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.38901082
FireEyeGeneric.mg.9768ed48dd5d202c
McAfeeArtemis!9768ED48DD5D
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 7000001c1 )
K7AntiVirusTrojan ( 7000001c1 )
BitDefenderThetaGen:NN.ZexaF.34212.XDW@a0L1H@cb
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
TrendMicro-HouseCallTROJ_GEN.R002H09B622
Paloaltogeneric.ml
KasperskyUDS:Packed.Win32.Vemply.gen
BitDefenderTrojan.GenericKD.38901082
AvastWin32:Malware-gen
Ad-AwareTrojan.GenericKD.38901082
EmsisoftTrojan.GenericKD.38901082 (B)
McAfee-GW-EditionBehavesLike.Win32.Autorun.tc
SophosMal/Generic-S + Mal/VMProtBad-A
IkarusPUA.BlackMoon
eGambitUnsafe.AI_Score_99%
AviraTR/Black.Gen2
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.FA
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Vemply.1851392
GDataWin32.Trojan.PSE.5LSHNI
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Tiggre
ALYacTrojan.GenericKD.38901082
MalwarebytesMalware.AI.2097374085
APEXMalicious
RisingTrojan.Generic@AI.99 (RDMK:G/OlO1eaoVJ8B4JEo5Gs7g)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
Cybereasonmalicious.08e319

How to remove Malware.AI.2097374085?

Malware.AI.2097374085 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment