Malware

Malware.AI.2749576055 removal guide

Malware Removal

The Malware.AI.2749576055 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2749576055 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2749576055?


File Info:

name: E69B8FECD63E50E8EC28.mlw
path: /opt/CAPEv2/storage/binaries/a1d864dbb3a3fd813cd0ac4bbe64ff9c645ed2dce64eeec333845e7d3cb533e4
crc32: ADBB7D97
md5: e69b8fecd63e50e8ec2813d587af74d2
sha1: 7b8693bcd8c38ab16dafab6e216158afc4320935
sha256: a1d864dbb3a3fd813cd0ac4bbe64ff9c645ed2dce64eeec333845e7d3cb533e4
sha512: 23cc3835859f55dcc7508ef0b44dd6391df0bf81bf4b962f61052e169d913743be123a0affaeb8dbf1f4ab26e23f8e114726951a0b35e26bfd63085fc04e461f
ssdeep: 24576:cJr8tE+gHq/PwYCAeSr87HjQ89C72xV2zz++xBsnd5:cJ4N/orAjrw888cmhBAv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16C351241BEC04471D57229391EF69B30AA3C7D20077ACDDF63546B5EAE301C1EA3AB66
sha3_384: bc1f66885f72284b879dc6ff3dfb0a95d1a699b40e64b4d8b8a8a4ef0981370c06f44528cd8dcc5c148b00d8edf652b5
ep_bytes: e80c060000e978feffffe97f450000cc
timestamp: 2022-03-03 13:16:04

Version Info:

0: [No Data]

Malware.AI.2749576055 also known as:

LionicTrojan.Win32.Alien.ts24
MicroWorld-eScanHeur.BZC.ONG.Pantera.14.2DEB3B2D
ALYacTrojan.GenericKD.67045695
MalwarebytesMalware.AI.2749576055
VIPREHeur.BZC.ONG.Pantera.14.2DEB3B2D
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cd63e5
CyrenW32/Trojan.FBXN-2486
SymantecTrojan.Gen.MBT
Elasticmalicious (moderate confidence)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderHeur.BZC.ONG.Pantera.14.2DEB3B2D
AvastWin32:Malware-gen
EmsisoftHeur.BZC.ONG.Pantera.14.2DEB3B2D (B)
McAfee-GW-EditionRDN/Generic.hbg
FireEyeHeur.BZC.ONG.Pantera.14.2DEB3B2D
SophosMal/BadCert-Gen
GDataTrojan.GenericKD.67045695
GoogleDetected
Antiy-AVLTrojan/Win32.SGeneric
ArcabitHeur.BZC.ONG.Pantera.14.2DEB3B2D [many]
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftProgram:Win32/Wacapew.C!ml
McAfeeArtemis!E69B8FECD63E
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Chgt.AD
RisingTrojan.MalCert!1.E08B (CLASSIC)
IkarusTrojan.Win32.OuickBooks
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
DeepInstinctMALICIOUS

How to remove Malware.AI.2749576055?

Malware.AI.2749576055 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment