Malware

Malware.AI.2792607067 removal instruction

Malware Removal

The Malware.AI.2792607067 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2792607067 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2792607067?


File Info:

name: 1BCB2C3091792ACF541E.mlw
path: /opt/CAPEv2/storage/binaries/d703201c2616a6e3c114f762d1d22fe98c84b28124eb54a25f2d4c49c55144a8
crc32: 7AE60DE2
md5: 1bcb2c3091792acf541e63117b971fe8
sha1: 41f647f7109943eda7fb058bc4b6317dc8db724d
sha256: d703201c2616a6e3c114f762d1d22fe98c84b28124eb54a25f2d4c49c55144a8
sha512: 9018abc7d5986ad55be4c38afe6d3e887edfa32c7e51524f22b6bc22753362859811ffec67a64a73feed99e2bab9f1bdd3f19d8aa60a063c640704d9979a7a5c
ssdeep: 1536:TjHFv9FlF9BFfYRKYqgnq/cSNjCJrzOkHZoGq/WJ27IxE:TjHL/F9BRqKY5ncHF0uk2G4
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F5539E1153B1C54BF2010A7081A797F9B66ABC225A034B4F39E07F0F3D36697A8617BE
sha3_384: 5368be8a90a942ade025df7352d6e357c2b9927b769ee35c294bbb275889886c064c1720c1ea3b0e25f4d8e1765ee785
ep_bytes: 6a286800120001e8cf01000033ff57ff
timestamp: 2008-12-07 04:12:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Update Manager for NT
FileVersion: 5.4.2600.0 (XPClient.010817-1148)
InternalName: wupdmgr.exe
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: wupdmgr.exe
ProductName: Microsoft(R) Windows(R) Operating System
ProductVersion: 5.4.2600.0
Translation: 0x0804 0x04b0

Malware.AI.2792607067 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.Generic.31701657
ClamAVWin.Malware.Yakes-9882801-0
FireEyeGeneric.mg.1bcb2c3091792acf
MalwarebytesMalware.AI.2792607067
VIPRETrojan.Generic.31701657
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/WrongInf.b315136a
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Virut.D.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
BitDefenderTrojan.Generic.31701657
AvastWin32:WrongInf-C [Susp]
Ad-AwareTrojan.Generic.31701657
SophosML/PE-A
TrendMicroPE_VIRUX.S-1
McAfee-GW-EditionBehavesLike.Win32.Virut.kh
Trapminemalicious.high.ml.score
EmsisoftTrojan.Generic.31701657 (B)
IkarusGen.Malware.Heur
GDataTrojan.Generic.31701657
AviraTR/Patched.Gen2
Antiy-AVLTrojan/Generic.ASVirus.2F
ArcabitTrojan.Generic.D1E3BA99
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeArtemis!1BCB2C309179
MAXmalware (ai score=80)
CylanceUnsafe
TrendMicro-HouseCallPE_VIRUX.S-1
RisingTrojan.Generic@AI.92 (RDML:/9joEhAOtPmH/OLgH1Y0PQ)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/CoinMiner.CE
BitDefenderThetaGen:NN.ZexaF.34646.dm0@aWRsu!eb
AVGWin32:WrongInf-C [Susp]
Cybereasonmalicious.710994

How to remove Malware.AI.2792607067?

Malware.AI.2792607067 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment