Malware

Malware.AI.2773325937 malicious file

Malware Removal

The Malware.AI.2773325937 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2773325937 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Installs itself for autorun at Windows startup
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Malware.AI.2773325937?


File Info:

name: D8C6850CBCFDD333A872.mlw
path: /opt/CAPEv2/storage/binaries/aa0f80658a829058c4ab0076f24aafa893a86d59d700a946d91dbb61280833e0
crc32: 8FE695FA
md5: d8c6850cbcfdd333a872f965bca5ffaa
sha1: 2f305abbd2bd73b139620a4b00a0953fc575a51a
sha256: aa0f80658a829058c4ab0076f24aafa893a86d59d700a946d91dbb61280833e0
sha512: 55a8ab230f58f193c63cf24b4daa52bb219a5dfe15d8140563299ac2e7d260679e1395b74af034f0977a64b01885295385f8fea2fcc238bfa37e561779fc39f3
ssdeep: 6144:z8JsLcpjzTDDmHayakLkrb4NSarQW82X+t40X7apsb5N3:IzxzTDWikLSb4NS7t2X+t40X7jbH3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11774CF01BDC155B2D6721D325929AB20693D7D201F28CFEFA3D06A5EDA311C0EB35BA7
sha3_384: 0426ab66e667b610d7eaff24dac8faf4d3b3392f0556744f50f8794bb4667048b585b7aa8613fbd96061305a68f718f1
ep_bytes: e864040000e988feffff3b0d68e64300
timestamp: 2021-06-11 09:16:47

Version Info:

0: [No Data]

Malware.AI.2773325937 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.NanoBot.trQD
CynetMalicious (score: 100)
FireEyeTrojan.GenericKD.38101284
CAT-QuickHealTrojan.GenericPMF.S17672681
McAfeeArtemis!D8C6850CBCFD
ZillyaTrojan.Agent.Win32.2205396
TrendMicro-HouseCallTROJ_GEN.R002H06IG21
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.38101284
MicroWorld-eScanTrojan.GenericKD.38101284
AvastWin32:Malware-gen
EmsisoftTrojan.GenericKD.38101284 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.fh
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
GDataWin32.Trojan.PSE.DR6CWW
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.Tiggre
GridinsoftRansom.Win32.Sabsik.sa
ViRobotTrojan.Win32.Z.Agent.361292.A
MicrosoftPUA:Win32/Puamson.A!ml
MalwarebytesMalware.AI.2773325937
APEXMalicious
RisingTrojan.Generic@ML.100 (RDMK:cukslDopVI4kYY3WjTYCdA)
SentinelOneStatic AI – Malicious SFX
FortinetMalicious_Behavior.SB
AVGWin32:Malware-gen

How to remove Malware.AI.2773325937?

Malware.AI.2773325937 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment