Malware

Malware.AI.749721828 removal tips

Malware Removal

The Malware.AI.749721828 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.749721828 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Created a process from a suspicious location
  • CAPE detected the PyInstaller malware family

How to determine Malware.AI.749721828?


File Info:

name: 0CC40F7E60780ADB57FD.mlw
path: /opt/CAPEv2/storage/binaries/41ef8eb4e0b417bb7598bb720360481da8db3a568de3e8438c1508b2106b2678
crc32: 8AEAB5CB
md5: 0cc40f7e60780adb57fd2455a2f30a3a
sha1: e373d8871c410f89959a48b7cda86f5dc980bebb
sha256: 41ef8eb4e0b417bb7598bb720360481da8db3a568de3e8438c1508b2106b2678
sha512: bab937f89f987ab9fd673ceef878bfe13ba7441f256c7deb45ed20bb74aeb21c29f25321f8aa71f30dba52146174dad1afb25b3191b85201e554596399665b6d
ssdeep: 393216:/hIJmVsUHigSjPYP1dyZGimt3MUE2kHMa:/hIJmVsCIP41Lrn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D9F63326FE208053E2F56638E8F4C9B06DBCEA59571115EBCA4807B509FB9CAF57D80C
sha3_384: cc5f056e8348b6ed77ee32f38ba837f11bcb166574bec486b16ce300471112f4183f0fcf2640ff45d7a991c2359d392d
ep_bytes: e836050000e98efeffffcccccc575653
timestamp: 2020-11-18 08:54:52

Version Info:

0: [No Data]

Malware.AI.749721828 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Stelega.trEs
FireEyeGeneric.mg.0cc40f7e60780adb
CylanceUnsafe
SangforTrojan.Win32.Agent.Vprd
CrowdStrikewin/malicious_confidence_70% (W)
K7GWTrojan ( 005850dc1 )
K7AntiVirusTrojan ( 005850dc1 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Trojan-PSW.Python.Nuker.gen
AlibabaTrojanPSW:Python/Nuker.0290cc6c
NANO-AntivirusTrojan.Win32.Meterpreter.imsmpd
RisingTrojan.Generic@AI.98 (RDMK:721SAufQyNsFh5hFHXtavw)
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
SentinelOneStatic AI – Suspicious PE
AviraHEUR/AGEN.1213414
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmnot-a-virus:HEUR:PSWTool.Python.LaZagne.gen
GDataWin32.Trojan.Agent.SO82F3
CynetMalicious (score: 99)
McAfeeArtemis!0CC40F7E6078
MalwarebytesMalware.AI.749721828
TrendMicro-HouseCallTROJ_GEN.R002H0DFR22
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaE.34786.@BZ@amB0E3h
AVGWin32:Trojan-gen
Cybereasonmalicious.71c410
AvastWin32:Trojan-gen

How to remove Malware.AI.749721828?

Malware.AI.749721828 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment