Malware

Malware.AI.2742798876 information

Malware Removal

The Malware.AI.2742798876 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2742798876 virus can do?

  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2742798876?


File Info:

name: 70C3E1CEEB5463BE82AB.mlw
path: /opt/CAPEv2/storage/binaries/6899a892d2c6d35ddedf45ed98d358c00baa25435963b9eebebeec989135c0b5
crc32: 63ED1544
md5: 70c3e1ceeb5463be82abe9612ff4b4f6
sha1: add249c94743893c95398a1c9979e9c3d5454ae7
sha256: 6899a892d2c6d35ddedf45ed98d358c00baa25435963b9eebebeec989135c0b5
sha512: 20c058591d0ba8ca39029aaa90ca6f1fc25754273808a2492ad4fd8f8356abbaa7e9907e0b1bcd7b46c77466738693ec8824754bcec6689a64900ec8da3c313d
ssdeep: 6144:joPeAlNJSynOk/pzGO8nRiFyF4UJuZyGbuY+:l6NJSyOkJGh8UJqyy/+
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C65412A2B7911205CD283F77C2879BA21572FC8704034E6367C93A6F5E2762B6A2770D
sha3_384: ab4d135943dec4fcbc69361daa2457b0c3d8b5bd0aab1e9d266719f40c175f8f9fe607ca8b5a0d84ccb67173a96a6741
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2014-01-12 00:59:42

Version Info:

0: [No Data]

Malware.AI.2742798876 also known as:

BkavW32.Common.9CC20152
LionicTrojan.Win32.Generic.m6wo
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Ipamor.dc
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2742798876
SangforTrojan.Win32.Agent.Velc
Cybereasonmalicious.947438
tehtrisGeneric.Malware
APEXMalicious
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Win32.PossibleThreat
Kingsoftmalware.kb.b.948
AhnLab-V3Malware/Win.Generic.C5297084
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06L923
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.2742798876?

Malware.AI.2742798876 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment