Malware

Malware.AI.920937763 removal instruction

Malware Removal

The Malware.AI.920937763 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.920937763 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.920937763?


File Info:

name: 22711DB5468B5E0D68D8.mlw
path: /opt/CAPEv2/storage/binaries/d8a6465c0bc384661ce02e466318d1df3b70ca47a8074e08bccd1779c6666618
crc32: D7F134E2
md5: 22711db5468b5e0d68d8dcf17af2c2f3
sha1: b46982a7862afdd95e49937c925479398b2f3359
sha256: d8a6465c0bc384661ce02e466318d1df3b70ca47a8074e08bccd1779c6666618
sha512: 0e0cffd5d46b9269d0fd969c51b91335ae1ce01c9978ee873fa3c7173315a68c36914bae11c4dbf1066cfb1d0e11b8819902230efcb129d2b844de042656686b
ssdeep: 12288:rPIEaEdCa0+L/s+ySsyuLlwtYgk2WwqlSr:cbt+L/tyPyvvk2Wlu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19EA402C78711CA26E16A413D05BD3FCE9A109D42BA00DEF177C6693E2DB36FA854712B
sha3_384: a127b2638f005f26b94f571c393f2af01e6db279134b7f414adb77490e0cbafdf02a9c868dbbf70377d43928f1fb208c
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2022-10-30 09:58:49

Version Info:

FileVersion: 1.1.35.00
ProductVersion: 1.1.35.00
Translation: 0x0409 0x04b0

Malware.AI.920937763 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.22711db5468b5e0d
SkyhighBehavesLike.Win32.Generic.gc
Cylanceunsafe
Cybereasonmalicious.7862af
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusTrojan.Win32.Agent
JiangminTrojanDownloader.Taskun.av
Antiy-AVLTrojan/Win32.PossibleThreat
GoogleDetected
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.920937763
TrendMicro-HouseCallTROJ_GEN.R002H06L723
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.920937763?

Malware.AI.920937763 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment