Malware

Should I remove “Malware.AI.770122638”?

Malware Removal

The Malware.AI.770122638 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.770122638 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.770122638?


File Info:

name: 526093EA0CD706F5836A.mlw
path: /opt/CAPEv2/storage/binaries/bf8a02c25c866f8c0628265241e4ce616414d15766ed2d593bfb0c5830e0d37a
crc32: 558922B7
md5: 526093ea0cd706f5836a68f23e3a61db
sha1: 8a2bf0b024dc1792cf8d80dbee32e90d6206f744
sha256: bf8a02c25c866f8c0628265241e4ce616414d15766ed2d593bfb0c5830e0d37a
sha512: 2f352a77c0e8d5a541b553881a4ab50c69075bddd6e19f46e45de088d99192ff3ac6ad45305fc088cde31d1096d02e9546857d10fd5262586701e57b42bb8251
ssdeep: 24576:0ySlipPcsBGuHf6QS4EN00oljO2I2M3q9yN:DSlsksQaRqboljO2M3S
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DB052312F7E481A3C9721BB58DF602830B35FCA25D38569B2B459C4E5DB36C4A6323B7
sha3_384: 9a1d8cdd960cbce2994d9682982b7d2d4d4cc0a8b36119110545ac1c3567cf9de6d1c80268856a634633fbc288c2c51a
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.770122638 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGeneric.mg.526093ea0cd706f5
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.770122638
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
BitDefenderGen:Heur.Crifi.1
CyrenW32/Kryptik.JKR.gen!Eldorado
ESET-NOD32multiple detections
ClamAVWin.Packed.Lazy-9958163-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.SmokeLoader.jxaglw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
IkarusTrojan.Spy.Stealer
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.Generic.ekdes
GoogleDetected
AviraTR/Agent_AGen.tqqld
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.SmokeLoader
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
Acronissuspicious
Cylanceunsafe
APEXMalicious
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.024dc1
DeepInstinctMALICIOUS

How to remove Malware.AI.770122638?

Malware.AI.770122638 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment