Malware

Malware.AI.2787766641 removal tips

Malware Removal

The Malware.AI.2787766641 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2787766641 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.2787766641?


File Info:

name: F3A85B036396654D7DB2.mlw
path: /opt/CAPEv2/storage/binaries/cd3a29957257fb92de0d7dceb7466abf565fdc8e41daee3afced79a015c23a38
crc32: 5152D029
md5: f3a85b036396654d7db29290778623a9
sha1: e54969fbeb4d7403f5b4ca15e8d00a358770fc2c
sha256: cd3a29957257fb92de0d7dceb7466abf565fdc8e41daee3afced79a015c23a38
sha512: d353970b243ef80f0ca42f85b68de40f805f161571aa68adfea6586eb93285ad6c66b301cb559fb35d7e32c7354da4cdb51cc5f10c722a328d904086a90eafb7
ssdeep: 12288:x3lzslR8FnLPXXL80pi280G3OY3zrBLjHoJp5sEa8zQ5ZC7XSKnBPhM8dtadmF/d:Rlz2R8lTHw9280X0f1kn5sEl7iKZhM8r
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11CF423CB9EF127A8E8110CF434478CB11AE9B611178B5B4DDF06D4E8A531EDB9F86263
sha3_384: a216f97dfab2f2a6dc504b8b7c43cfe28aa26f84bec0500400de3960b08407206a82cd9b69b3448aad33eb3ee1a625dc
ep_bytes: 60be004054008dbe00d0ebff57eb0b90
timestamp: 2021-12-25 08:20:01

Version Info:

FileVersion: 1.0.0.0
FileDescription: 330
ProductName: 查看助手
ProductVersion: 1.0.0.0
LegalCopyright: 作者版权所有 请尊重并使用正版
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.2787766641 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.f3a85b036396654d
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
CyrenW32/S-776111c5!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
ClamAVWin.Malware.Generic-9820446-0
SophosGeneric ML PUA (PUA)
ComodoPacked.Win32.MUPX.Gen@24tbus
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
GDataWin32.Application.PUPStudio.A
eGambitUnsafe.AI_Score_100%
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34114.TmKfaSZp0obb
MalwarebytesMalware.AI.2787766641
RisingMalware.Heuristic!ET#98% (RDMK:cmRtazpyktgIzoahfu4Dmsz/ye08)
SentinelOneStatic AI – Malicious PE
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
Cybereasonmalicious.beb4d7

How to remove Malware.AI.2787766641?

Malware.AI.2787766641 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment