Malware

How to remove “Malware.AI.54972449”?

Malware Removal

The Malware.AI.54972449 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.54972449 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Loads a driver
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Attempts to modify Internet Explorer’s start page
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Queries information on disks, possibly for anti-virtualization
  • Attempts to stop active services
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings

Related domains:

sp.kulove123.com
cs.kulove123.com

How to determine Malware.AI.54972449?


File Info:

name: 7BEB0598F3BFBE376774.mlw
path: /opt/CAPEv2/storage/binaries/a91354810eaa7029a8755527e711843bcc9118c649e6aa5bce0cd2ff7195cda2
crc32: CC18210B
md5: 7beb0598f3bfbe3767744964daea11eb
sha1: 30f0a83ac4d3f5a80e215eca299acb5ace44173f
sha256: a91354810eaa7029a8755527e711843bcc9118c649e6aa5bce0cd2ff7195cda2
sha512: 24347d8da19053f1936aace573f61e1f2f4fd0388de5236cebd152fe9a450313ecb159844b0a4311049ba55deca2efacf41762279e057e071541ff887f73d2e8
ssdeep: 49152:RowcSJ+jqm/q0jyhWXVHfYmLrM/VyLfoLoBtfKZ6DCzQknYRk:RowcQuqm2WXVZXM/VyLwLonKZWlk8k
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B0C53341F880E585C52B2575CFE1E3FC26123E25D6815A6B71EA7F0F3A31E8329A2D47
sha3_384: 6532aafed269cfd19bae1af9d19f2bb7d6d6f9422b1d98fe1c49848aadb3924f9a1239014d9f519ffae9ab9403c9a3b9
ep_bytes: 60be00e06a008dbe0030d5ff5789e58d
timestamp: 2021-11-15 11:46:10

Version Info:

0: [No Data]

Malware.AI.54972449 also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.Agent.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Graftor.718165
FireEyeGeneric.mg.7beb0598f3bfbe37
McAfeeGenericRXAA-AA!7BEB0598F3BF
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 005848221 )
AlibabaAdWare:Win32/FlyStudio.e8707152
K7GWAdware ( 005848221 )
CyrenW32/StartPage.CR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:AdWare.Win32.Agent.gen
BitDefenderGen:Variant.Graftor.718165
AvastWin32:Malware-gen
RisingHackTool.GameHack!1.B2A6 (CLASSIC)
Ad-AwareGen:Variant.Graftor.718165
EmsisoftGen:Variant.Graftor.718165 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.StartPage1.60648
TrendMicroTROJ_GEN.R035C0DKN21
McAfee-GW-EditionBehavesLike.Win32.Flyagent.vc
SophosMal/Behav-004
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.12FI8JT
AviraRKIT/Agent.lbwqw
MAXmalware (ai score=89)
Antiy-AVLTrojan/Generic.ASCommon.FA
MicrosoftTrojan:Win32/Startpage!rfn
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2724786
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34294.HoHfaelJJ5eb
ALYacGen:Variant.Graftor.718165
VBA32Trojan.Tiggre
MalwarebytesMalware.AI.54972449
TrendMicro-HouseCallTROJ_GEN.R035C0DKN21
TencentMalware.Win32.Gencirc.10cf87ab
YandexTrojan.GenAsa!M7pOXDmhdTA
IkarusTrojan.Rootkit
eGambitUnsafe.AI_Score_100%
FortinetW32/CoinMiner.65CA!tr
AVGWin32:Malware-gen
Cybereasonmalicious.8f3bfb
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.54972449?

Malware.AI.54972449 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment