Malware

Malware.AI.2754448391 (file analysis)

Malware Removal

The Malware.AI.2754448391 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2754448391 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2754448391?


File Info:

name: AB3BDE2D865C289489A1.mlw
path: /opt/CAPEv2/storage/binaries/c28d92f1894c2d7019e92124fd6de8ed419d7aab6ef36f02c11ba85ced05b8aa
crc32: A4B8A972
md5: ab3bde2d865c289489a1d0a5568171e8
sha1: f6640244dbea07be3be27f1022093ffc86bbd7d6
sha256: c28d92f1894c2d7019e92124fd6de8ed419d7aab6ef36f02c11ba85ced05b8aa
sha512: c127efd9317503fc5bb31cbc29db61008545ab61137945d008a4e405fe21e0bbc66bd84c3340ad0920795bace87123c57a278b43a2da13e7c028a5c26d82e7ae
ssdeep: 12288:xemQ3EGnPp6COnYecpYtemUBS/KYhS3kmAiEemNXh:x1Q3EePXqtcqemUy7mAXrNR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T163B4F14D27CE1A81CCA2547C154D23C03AF8D928702F9B1E6DB9F8E5109F96BB93E395
sha3_384: 9724a6ec5755127fe6e790156bf1c9ee95ea9cbd5ae9a42fd5d0592fb9df0068f9ded7f61d0a1b61af46f3cda32fee5e
ep_bytes: be00000000506819ed1a5b5b81c70100
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.2754448391 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.373115
FireEyeGeneric.mg.ab3bde2d865c2894
SkyhighBehavesLike.Win32.Glupteba.hc
McAfeeGlupteba-FTTQ!AB3BDE2D865C
MalwarebytesMalware.AI.2754448391
ZillyaTrojan.Kryptik.Win32.4059949
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0033dd381 )
BitDefenderGen:Variant.Razy.373115
K7GWTrojan ( 0033dd381 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.XVS
APEXMalicious
ClamAVWin.Packed.Wacatac-10012396-0
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.c9fa6b50
NANO-AntivirusVirus.Win32.Gen.ccmw
ViRobotTrojan.Win.Z.Razy.518145.CB
RisingTrojan.Kryptik!1.D614 (CLASSIC)
EmsisoftGen:Variant.Razy.373115 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoader40.30221
VIPREGen:Variant.Razy.373115
TrendMicroTROJ_GEN.R002C0PJJ23
Trapminemalicious.moderate.ml.score
SophosTroj/Agent-BGOS
IkarusTrojan.Win32.Crypt
JiangminTrojan.Generic.gyfyg
GoogleDetected
AviraTR/Crypt.XPACK.Gen
VaristW32/Kryptik.ECA.gen!Eldorado
Antiy-AVLTrojan/Win32.Kryptik
Kingsoftmalware.kb.a.1000
MicrosoftTrojan:Win32/Ditertag.A
ArcabitTrojan.Razy.D5B17B
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Razy.373115
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R299848
BitDefenderThetaAI:Packer.36C2946D1E
ALYacGen:Variant.Razy.373115
MAXmalware (ai score=86)
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0PJJ23
TencentTrojan.Win32.Kryptik.fh
YandexTrojan.Agent!oyH//b98dGw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.ECM!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.4dbea0
AvastWin32:TrojanX-gen [Trj]

How to remove Malware.AI.2754448391?

Malware.AI.2754448391 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment