Malware

What is “Malware.AI.1729720859”?

Malware Removal

The Malware.AI.1729720859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1729720859 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.1729720859?


File Info:

name: FA6D7C273F7AFAD0D8FB.mlw
path: /opt/CAPEv2/storage/binaries/bbc54bbba96e999894eb3a042ac9b89c4ad13dcc8d7afd67ad7d26fd55456fba
crc32: 00483B20
md5: fa6d7c273f7afad0d8fb04458f245f5c
sha1: 88ad18edc9e13660d8ff24988979e213b18ef56c
sha256: bbc54bbba96e999894eb3a042ac9b89c4ad13dcc8d7afd67ad7d26fd55456fba
sha512: 3b59937480a7b57f9c901efdd9cb480b910fe2887736bab373bc345b370410eb87f95aa45c74bd65fecb7d12eede55efe728d910f2a94b624269ea73530a1891
ssdeep: 3072:dXrImHk1oQ9kFuCsu+tvJCO+jl35U1cSiXo6b3r0:dEmE1oZFmGSzb6bb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T115C36C2C87DCCB32E5AE66BCE172416043B581463513F35B8EE2E8B53B637570905BEA
sha3_384: e65c7c8566c990ce50a6fd48f8ecf09e72f80e89bfd8259ddfdfaa2e37d5d8b6be1ce69c0ca0836b6e6a476387fd33de
ep_bytes: ff250020400000000000000000000000
timestamp: 2100-11-09 01:32:29

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 1.0.0.0
InternalName: Stub.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: Stub.ex
ProductName:
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.1729720859 also known as:

LionicTrojan.Win32.Crysan.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.459797
SkyhighBehavesLike.Win32.RealProtect.ch
McAfeePWS-FCQR!FA6D7C273F7A
MalwarebytesMalware.AI.1729720859
VIPREGen:Variant.Zusy.459797
SangforBackdoor.Msil.Crysan.Vzwd
K7AntiVirusTrojan ( 00550dd41 )
AlibabaBackdoor:MSIL/Crysan.fcb427ac
K7GWTrojan ( 00550dd41 )
BitDefenderThetaGen:NN.ZemsilF.36738.hm0@aqnObKl
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of MSIL/Agent.CAK
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Backdoor.MSIL.Crysan.gen
BitDefenderGen:Variant.Zusy.459797
NANO-AntivirusTrojan.Win32.Crysan.kbzqsu
AvastWin32:BackdoorX-gen [Trj]
TencentMalware.Win32.Gencirc.11b74bee
TACHYONBackdoor/W32.DN-Crysan.129536.B
EmsisoftGen:Variant.Zusy.459797 (B)
TrendMicroTROJ_GEN.R03BC0PJA23
Trapminemalicious.moderate.ml.score
FireEyeGeneric.mg.fa6d7c273f7afad0
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.459797
JiangminTrojan.Generic.hpfhi
GoogleDetected
Antiy-AVLTrojan[Backdoor]/MSIL.Crysan
Kingsoftmalware.kb.c.996
ArcabitTrojan.Zusy.D70415
ViRobotTrojan.Win.Z.Zusy.129536.S
ZoneAlarmHEUR:Backdoor.MSIL.Crysan.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
VaristW32/MSIL_Agent.BTI.gen!Eldorado
AhnLab-V3Trojan/Win.Tiggre.C5488669
VBA32OScope.Backdoor.MSIL.Crysan
ALYacGen:Variant.Zusy.459797
MAXmalware (ai score=83)
Cylanceunsafe
PandaTrj/GdSda.A
RisingBackdoor.Crysan!8.10ECA (CLOUD)
IkarusTrojan.MSIL.Agent
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:BackdoorX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1729720859?

Malware.AI.1729720859 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment