Malware

Malware.AI.786956944 removal

Malware Removal

The Malware.AI.786956944 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.786956944 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.786956944?


File Info:

name: 3470F07BE6D58003B4E6.mlw
path: /opt/CAPEv2/storage/binaries/98692ebd83b16e888164779bf3929494be7c6cdc14190d0d40f62020d068fb0f
crc32: 4387A2FD
md5: 3470f07be6d58003b4e63c18637fbf0e
sha1: d25030e917739aea56f6b8844b39efcb8f9023fc
sha256: 98692ebd83b16e888164779bf3929494be7c6cdc14190d0d40f62020d068fb0f
sha512: 4db11e944463b0fc8813f2e43bbb7fdc4e7bdf3e2dfc092cf0e12b6a8e131e09124ae15bff4deed16373f1216108a32626107fcce8cf19d48510afe1bcd539a6
ssdeep: 6144:KFy+bnr+Cp0yN90QEGUD5wTRHY6P0ZyN+RPYHthIki0gzg8OXHX0SUeNS:jMr2y90cgEExBOXHEkS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D774F102F7E98432EDB5577059F613C30E367CA28C78876B3792A85E0CB26D0997176B
sha3_384: 977d9fe968354695d768002bc951274b388172b5d832c71a1970530629afd79d45e9e4fae1910487c0aea5c92d3d9928
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.786956944 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!3470F07BE6D5
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3640313
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.b4818bb0
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 00536d121 )
VirITTrojan.Win32.Genus.RPR
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Agent.Ikjl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminBackdoor.Mokes.hou
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Win32.SmokeLoader
XcitiumMalware@#6dq499vmlsno
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.Mokes.R595170
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=83)
MalwarebytesMalware.AI.786956944
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingBackdoor.Mokes!8.619 (TFE:4:7n4IsIjnBDK)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.786956944?

Malware.AI.786956944 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment