Malware

Malware.AI.1479752683 removal instruction

Malware Removal

The Malware.AI.1479752683 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1479752683 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Binary compilation timestomping detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1479752683?


File Info:

name: 49EAE18E7D7727F73AC6.mlw
path: /opt/CAPEv2/storage/binaries/49e91b79fb226f5b34edc930c95c3e98ae82f11325a032fdb1e78c6ca0d5bc0a
crc32: A24C682D
md5: 49eae18e7d7727f73ac6f64ca9c4b64d
sha1: f13272afb1562a067ff14ff2b76a6397c8c509c4
sha256: 49e91b79fb226f5b34edc930c95c3e98ae82f11325a032fdb1e78c6ca0d5bc0a
sha512: b2e46fe74bcd23a111999df6c21a77513c2ed887c016b81f78edaf4654b69629516d804654eb385497045260b025c7cda559d262a59922b38f1535ad655f25ca
ssdeep: 768:COW0vB6BZitavzeSYuuqf3wvBXY6LRljO3:TP78dYuL6BXY6/C3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13BF2D087AA425A52D96C78B849B68DF1FF729B3D8F5B4A72B351B33A14C634C0D1407C
sha3_384: 6ee5bb40b31b98f1f576a8ce71050083c18d414687e5e9bc476748989e236e0367eb7776b3751eb1b65dce7b35e4a9ab
ep_bytes: 60be00d041008dbe0040feff5783cdff
timestamp: 2062-08-02 09:26:28

Version Info:

0: [No Data]

Malware.AI.1479752683 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanTrojan.GenericKD.41942949
FireEyeTrojan.GenericKD.41942949
ALYacTrojan.GenericKD.41942949
MalwarebytesMalware.AI.1479752683
Cybereasonmalicious.e7d772
ArcabitTrojan.Generic.D27FFFA5
Elasticmalicious (moderate confidence)
APEXMalicious
BitDefenderTrojan.GenericKD.41942949
AvastWin32:Malware-gen
SophosKeygen (PUA)
VIPRETrojan.GenericKD.41942949
McAfee-GW-EditionGenericRXJA-GE!9F4B0C89213C
EmsisoftTrojan.GenericKD.41942949 (B)
WebrootW32.Trojan.GenKD
Antiy-AVLTrojan/Win32.Zpevdo
MicrosoftTrojan:Win32/Zpevdo.B
GDataTrojan.GenericKD.41942949
McAfeeArtemis!49EAE18E7D77
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06EB23
RisingTrojan.Zpevdo!8.F912 (CLOUD)
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)

How to remove Malware.AI.1479752683?

Malware.AI.1479752683 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment