Malware

Malware.AI.2877564278 (file analysis)

Malware Removal

The Malware.AI.2877564278 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2877564278 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Detects VirtualBox through the presence of a device
  • Anomalous binary characteristics

How to determine Malware.AI.2877564278?


File Info:

name: 4BE167DB423C75AB6931.mlw
path: /opt/CAPEv2/storage/binaries/79bb22aabc83e90cd390454777b951de9bc737d7c2605dbbdeca940b510cc930
crc32: 120FDEBE
md5: 4be167db423c75ab6931d23d60fa2ffe
sha1: 0ad12286141b04d957c1e576bc1609454b11448c
sha256: 79bb22aabc83e90cd390454777b951de9bc737d7c2605dbbdeca940b510cc930
sha512: d9191c5d19f6a017bbededfc85dc9d163c49b4bf6152131c36a5658b36cc71f232304d72ad0f84a3ddfa6c08bea62c6e9018a89f916672bbf6578ad1b3f404b1
ssdeep: 6144:gSU0RT3W9Ezf0BEModslqKv+F0H5tadZzROmH1EO+Byha1jV1e:gpuT9zf9XsnvX50dOmH1ETyA9Xe
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1AC241294B3A3AF22DE13DCF3B45C87544C482C301EA7216C235B562660FAEB5EDB459E
sha3_384: 3109e123c1c9d3b6e57dc010a5322617edf32174a72053c6eb33a3524288411f91a5cc554bf77430bec814dc33aeb198
ep_bytes: eb05b136a97d2e50eb0575fbcbc17be8
timestamp: 2004-09-03 10:46:34

Version Info:

0: [No Data]

Malware.AI.2877564278 also known as:

LionicTrojan.Win32.Prorat.l70O
MicroWorld-eScanGen:Trojan.Heur.nyZ@rz2VeMki
FireEyeGeneric.mg.4be167db423c75ab
ALYacGen:Trojan.Heur.nyZ@rz2VeMki
CylanceUnsafe
VIPREGen:Trojan.Heur.nyZ@rz2VeMki
SangforTrojan.Win32.Agent.atgen
AlibabaPacked:Win32/Obsidium.6d22bc79
Cybereasonmalicious.b423c7
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.Obsidium.D suspicious
ZonerProbably Heur.ExeHeaderL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Heur.nyZ@rz2VeMki
NANO-AntivirusTrojan.Win32.CFI.cyyszj
AvastWin32:Trojan-gen
TencentWin32.Trojan.Generic.Rqil
Ad-AwareGen:Trojan.Heur.nyZ@rz2VeMki
EmsisoftGen:Trojan.Heur.nyZ@rz2VeMki (B)
ComodoMalware@#33xg1rug6p06w
TrendMicroTROJ_GEN.R067C0RI822
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.high.ml.score
SophosMal/Behav-043
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.nyZ@rz2VeMki
JiangminTrojan.Generic.acenf
AviraTR/Crypt.CFI.Gen
Antiy-AVLTrojan/Generic.ASMalwS.3303
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Trojan/Win32.ADH.C59488
McAfeeArtemis!4BE167DB423C
MAXmalware (ai score=89)
MalwarebytesMalware.AI.2877564278
TrendMicro-HouseCallTROJ_GEN.R067C0RI822
RisingTrojan.Generic@AI.97 (RDML:qAfS/r71E8/x3vdbVvm6uA)
YandexTrojan.Agent!8/moMPWO7oA
IkarusWin32.Outbreak
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.AC.172CB3!tr
BitDefenderThetaAI:Packer.41F02A6D1C
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2877564278?

Malware.AI.2877564278 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment