Malware

Malware.AI.2763031699 removal instruction

Malware Removal

The Malware.AI.2763031699 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2763031699 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Created a process from a suspicious location
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup

How to determine Malware.AI.2763031699?


File Info:

name: 92B46B8DC466BC9F5073.mlw
path: /opt/CAPEv2/storage/binaries/cc1201d460932814470596470406fb3a421ea055d6b51bf5a491dfaa95001003
crc32: C0563251
md5: 92b46b8dc466bc9f5073b186e57a92c1
sha1: 2e50298b501aa5672c8f223444b86f56b43abc0c
sha256: cc1201d460932814470596470406fb3a421ea055d6b51bf5a491dfaa95001003
sha512: f4f42b1084ed0ba45d95070a2cde8ceaee9666ada1ab9af8d16ca238f5fcac304e112f777f91e9936fca8730e7994afaff2a9d3e5c9f60658a3c681de6c5e4f6
ssdeep: 6144:JXNZJUFgG5YLiGquhTg/w+j6kvCHuARBArV:lJUjY5v+PvNARBAJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1681412864FE8093BF94C0B3B32D619917F2024803ECB5B771A4159B5F87AAD26F69F44
sha3_384: a18935272a2fb1936d8a32b9417b1b5828243760c39b86dba0cd1eb759867cad2c1babbe51b980ca5d6738d6e971a023
ep_bytes: ff250020400000000000000000000000
timestamp: 2009-04-05 09:38:32

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: Packed.exe
LegalCopyright:
OriginalFilename: Packed.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.2763031699 also known as:

LionicTrojan.Multi.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Barys.9958
FireEyeGeneric.mg.92b46b8dc466bc9f
ALYacGen:Variant.Barys.9958
CylanceUnsafe
VIPRETrojan.Win32.Meredrop
SangforSuspicious.Win32.Save.a
K7AntiVirusRiskware ( 0015e4f21 )
AlibabaTrojan:MSIL/Autorun.579c030b
K7GWRiskware ( 0015e4f21 )
Cybereasonmalicious.dc466b
BitDefenderThetaGen:NN.ZemsilF.34182.mm3@aeO08Ob
CyrenW32/Trojan.ZNJA-4433
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Autorun.Agent.HC
TrendMicro-HouseCallTROJ_GEN.R002C0PB322
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Variant.Barys.9958
NANO-AntivirusTrojan.Win32.MdropCE.bbcnsb
APEXMalicious
TencentMalware.Win32.Gencirc.1169e773
EmsisoftGen:Variant.Barys.9958 (B)
TrendMicroTROJ_GEN.R002C0PB322
McAfee-GW-EditionGenericRXOC-EX!05B0D77935D9
SophosMal/Generic-S
IkarusTrojan.Win32.Meredrop
eGambitUnsafe.AI_Score_86%
AviraTR/Dropper.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Win32.SGeneric
GridinsoftRansom.Win32.Bladabindi.sa
MicrosoftTrojan:Win32/Meredrop
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataGen:Variant.Barys.9958
CynetMalicious (score: 100)
McAfeeArtemis!92B46B8DC466
VBA32Trojan.MSIL.Disfa
MalwarebytesMalware.AI.2763031699
AvastWin32:Trojan-gen
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:TMRChWuZo+ppziKSdzy/XQ)
YandexTrojan.Agent!NnkcC+3LXoY
SentinelOneStatic AI – Malicious PE
FortinetW32/Mdrop.CE
WebrootW32.Malware.Gen
AVGWin32:Trojan-gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2763031699?

Malware.AI.2763031699 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment