Malware

Should I remove “Malware.AI.3777206763”?

Malware Removal

The Malware.AI.3777206763 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3777206763 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3777206763?


File Info:

name: 97A92ECF65B28E4C9133.mlw
path: /opt/CAPEv2/storage/binaries/04419e055ac14b4511dd3f87d47e3557095b4b3c573f6202f5899b145707afcc
crc32: ECB8B13A
md5: 97a92ecf65b28e4c9133fa892fc4ace9
sha1: b70ede77495d00f65e046fd4d57e466f28200829
sha256: 04419e055ac14b4511dd3f87d47e3557095b4b3c573f6202f5899b145707afcc
sha512: 691c40025c36862130f853b2860fef980293900211051e87027e3db3643202a6c054d94836b1f0d8ccb4f06c6b06871b0a30bb00a2edc516f9a005dfbe73aa82
ssdeep: 24576:X9cPAEiMvLasuIdiSa39fx7e8OnyxAnnn1xXvTnyPnvnnhnps:XWAEi0as4Sa3xx7J
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EC061AADB3F83B59E1BD9FF24920092557BA3C1A0219EA190D8FF1E729737C15C12A17
sha3_384: 958c2d63d1fc39392865a71924fc1e24cf4ecf02b8f8d18b8cdb02550bf8bd67b746bc6f5cb4a48f22944815bcbed099
ep_bytes: ff250020400061006200630064006500
timestamp: 2020-11-10 06:39:26

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: 千语网络
FileDescription: 千语淘客助手
FileVersion: 1.0.0.0
InternalName: 千语淘客助手.exe
LegalCopyright: Copyright © QianYu 2015
LegalTrademarks:
OriginalFilename: 千语淘客助手.exe
ProductName: 淘客助手
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3777206763 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.39820324
CylanceUnsafe
CyrenW32/ABRisk.VSNK-7623
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.GenericKD.39820324
Ad-AwareTrojan.GenericKD.39820324
EmsisoftTrojan.GenericKD.39820324 (B)
ZillyaTrojan.Generic.Win32.1638709
McAfee-GW-EditionArtemis!Trojan
FireEyeTrojan.GenericKD.39820324
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.IL.MSILZilla
GDataTrojan.GenericKD.39820324
JiangminTrojan.Generic.deebh
MAXmalware (ai score=81)
McAfeeArtemis!97A92ECF65B2
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.3777206763
TrendMicro-HouseCallTROJ_GEN.R002H09AK22
MaxSecureTrojan.Malware.7164915.susgen

How to remove Malware.AI.3777206763?

Malware.AI.3777206763 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment