Malware

How to remove “Malware.AI.2048729270”?

Malware Removal

The Malware.AI.2048729270 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2048729270 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2048729270?


File Info:

name: EC622B8E2B545F87E5AB.mlw
path: /opt/CAPEv2/storage/binaries/aef7a39f08711566a47ecc0bdbbf4ad8e52b31e004e0d734cb7a7369196da682
crc32: 7F6338AF
md5: ec622b8e2b545f87e5ab7a5ba43da105
sha1: eec3de25d35b92d462e8afa68fb3d2c801e757b1
sha256: aef7a39f08711566a47ecc0bdbbf4ad8e52b31e004e0d734cb7a7369196da682
sha512: 93a40d920d2148e2a03bb32267cd0c1f14b842d7e70a6b7e7f072451a9c52a10525bf82dc0e3df5cb11694942dbdeab49542eaee52c629955564f49a9aea8e3e
ssdeep: 49152:3c8MNFT5Vc8MNFuoJdXN0BMOwLloBrugvlYvoGxUSJpXQ:3cHVcTJdXN0B7+sZsRXQ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BC959D1673E54476E1B2427998669326E6B1FC305B32C3CF6280662D1EB37D29D36B33
sha3_384: feb921e0b9422636bb593663c3a9485e34dce7fc4c37144a24c6567e4b40ce00b87f6c34c65791d65df8855ece95fec8
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: SMSvcHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMSvcHost.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.2048729270 also known as:

LionicTrojan.Win32.Zusy.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.398152
FireEyeGeneric.mg.ec622b8e2b545f87
McAfeeArtemis!EC622B8E2B54
CylanceUnsafe
SangforVirus.Win32.Save.a
BitDefenderGen:Variant.Zusy.398152
Cybereasonmalicious.e2b545
BitDefenderThetaGen:NN.ZexaF.34182.aqW@a496!5j
CyrenW32/Autorun.DM.gen!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
RisingTrojan.Kryptik!1.B239 (CLASSIC)
SophosGeneric ML PUA (PUA)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.Generic.th
SentinelOneStatic AI – Malicious PE
EmsisoftGen:Variant.Zusy.398152 (B)
APEXMalicious
MicrosoftTrojan:Script/Phonzy.C!ml
GDataGen:Variant.Zusy.398152
CynetMalicious (score: 100)
VBA32TrojanDropper.Agent
MAXmalware (ai score=80)
MalwarebytesMalware.AI.2048729270
YandexTrojan.GenAsa!olAPAKw4oKQ
IkarusTrojan.Dropper
FortinetMSIL/Agent.C028!tr
AVGWin32:TrojanX-gen [Trj]
AvastWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.2048729270?

Malware.AI.2048729270 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment