Malware

Malware.AI.2759076139 removal tips

Malware Removal

The Malware.AI.2759076139 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2759076139 virus can do?

  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • CAPE detected the QuasarRAT malware family

How to determine Malware.AI.2759076139?


File Info:

name: BC3E018263F60BE246C1.mlw
path: /opt/CAPEv2/storage/binaries/879173cd6359c8557eb609236aab5a2190c3b75fe369db7d6d4ae1db1970f9b9
crc32: 557D1F57
md5: bc3e018263f60be246c1c5f166382b72
sha1: ba16c477dc6b72d7de5acc001b8cdf4fe5ac0651
sha256: 879173cd6359c8557eb609236aab5a2190c3b75fe369db7d6d4ae1db1970f9b9
sha512: 1dff622aff82fd21ae2a67df80aff729ac17d42ba07e254c3eacf436ec0ec07557506bc8e9a23685aa128d2e28f102dc3457e09b6a2ca738dab4e0dd3f4c3e4c
ssdeep: 6144:EaaXMzUmOZoqH93Ol/Jla6bmsW4ugQwvjBP:vachqHwJlhigQM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T132448D5563DC871BE3EE07BEF4B0051197B8DA23F50AE78B4A8895F82C133618E516E7
sha3_384: e082268a94efe1408bb7250276895e8108b448a04df9f12e639a81d8e67a678ce45137a7e42535a153a591ef70dc5703
ep_bytes: ff250020400000000000000000000000
timestamp: 2016-01-12 00:12:53

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 1.2.0.0
InternalName: Client.exe
LegalCopyright:
OriginalFilename: Client.exe
ProductVersion: 1.2.0.0
Assembly Version: 1.2.0.0

Malware.AI.2759076139 also known as:

MicroWorld-eScanGeneric.MSIL.PasswordStealerA.59F751C2
ClamAVWin.Packed.Generic-9830106-0
FireEyeGeneric.mg.bc3e018263f60be2
CAT-QuickHealTrojan.MsilFC.S6059190
McAfeeBackDoor-FDDQ!BC3E018263F6
MalwarebytesMalware.AI.2759076139
ZillyaTrojan.Tpyn.Win32.93
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 00521dab1 )
K7GWSpyware ( 004bf53c1 )
Cybereasonmalicious.263f60
BitDefenderThetaGen:NN.ZemsilF.36250.qm0@aCm38ui
VirITTrojan.Win32.MSIL.ARBR
CyrenW32/MSIL_Mintluks.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ElasticWindows.Trojan.Quasarrat
ESET-NOD32a variant of MSIL/Spy.Agent.AES
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Quasar.gen
BitDefenderGeneric.MSIL.PasswordStealerA.59F751C2
SUPERAntiSpywareTrojan.Agent/Gen-PasswordStealer
AvastMSIL:Rat-B [Trj]
EmsisoftGeneric.MSIL.PasswordStealerA.59F751C2 (B)
F-SecureHeuristic.HEUR/AGEN.1305744
DrWebTrojan.DownLoader20.14451
VIPREGeneric.MSIL.PasswordStealerA.59F751C2
TrendMicroTSPY_TINCLEX.SM
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.moderate.ml.score
SophosATK/Zaquar-D
IkarusTrojan-Spy.Agent
GDataMSIL.Trojan-Spy.Keylogger.J
JiangminTrojan.Generic.bxkc
AviraHEUR/AGEN.1305744
Antiy-AVLTrojan/Win32.TSGeneric
ArcabitGeneric.MSIL.PasswordStealerA.59F751C2
ZoneAlarmHEUR:Trojan.MSIL.Quasar.gen
MicrosoftTrojanSpy:MSIL/Tinclex.A
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C978358
Acronissuspicious
ALYacGeneric.MSIL.PasswordStealerA.59F751C2
MAXmalware (ai score=89)
VBA32Trojan.MSIL.Quasar.Heur
Cylanceunsafe
TrendMicro-HouseCallTSPY_TINCLEX.SM
YandexTrojan.Tpyn!nC/qNqSAvWg
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Emotet.5C62!tr
AVGMSIL:Rat-B [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2759076139?

Malware.AI.2759076139 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment