Trojan

Trojan.Generic.1749648 (B) (file analysis)

Malware Removal

The Trojan.Generic.1749648 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Trojan.Generic.1749648 (B) virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • Manipulates data from or to the Recycle Bin
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Sniffs keystrokes
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • Likely virus infection of existing system binary
  • Anomalous binary characteristics

How to determine Trojan.Generic.1749648 (B)?


File Info:

name: D256B325C00AE1B23CA7.mlw
path: /opt/CAPEv2/storage/binaries/e2b49426bccf10ac56362209cd83c1794a9e4928e100d1682e474d964272bc85
crc32: 18EE521F
md5: d256b325c00ae1b23ca7c152f651aaa8
sha1: b7a0abee347bad57a0da7d8ff974099d54d1a963
sha256: e2b49426bccf10ac56362209cd83c1794a9e4928e100d1682e474d964272bc85
sha512: 49faca53bced940efe9b3567c29cca477c72f1c36d143e429f6e8fdc9e585d46fe467e82a7daa6268b9adba0766380c307f8dccff30ec8b70916f8c31e7ed0be
ssdeep: 24576:B5hVHgtHU0FjpVPt7AeUVIGGrZhRxHh2W4GC:HHgtHUujpj7AewZqZhRdhEX
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BA457D17F69501E9D02DC178CB458272EA72B8520F38AAEF0690A35D2E7BEE45F3D711
sha3_384: 22d225acb0712afacf2455bd032be3366b3c25e3e80414e3d1ccc91d015da6b3b69b24cca3e84a13693d2beea969ca32
ep_bytes: 558bec83c4e8535633c08945e88945ec
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Trojan.Generic.1749648 (B) also known as:

BkavW32.AIDetect.malware2
LionicWorm.Win32.Viking.kYUj
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Generic.1749648
FireEyeGeneric.mg.d256b325c00ae1b2
CAT-QuickHealW32.Viking.G8
ALYacTrojan.Generic.1749648
CylanceUnsafe
ZillyaTrojan.Lmir.Win32.3
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005788931 )
AlibabaVirus:Win32/Lamer.b2f99924
K7GWTrojan ( 005788931 )
Cybereasonmalicious.5c00ae
BaiduWin32.Worm.Viking.d
CyrenW32/Legendmir.GBCN-2869
SymantecW32.Looked.F
ESET-NOD32Win32/PSW.Legendmir.XE
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Delf-1564
KasperskyVirus.Win32.Lamer.xe
BitDefenderTrojan.Generic.1749648
NANO-AntivirusTrojan.Win32.Lmir.kjsx
SUPERAntiSpywareTrojan.Agent/Gen-GameThief
AvastWin32:Lmir-FX [Trj]
TencentTrojan.Win32.Lmir.xe
Ad-AwareTrojan.Generic.1749648
SophosML/PE-A + W32/LegMir-T
ComodoTrojWare.Win32.PSW.Legendmir.XE@1dov
DrWebWin32.HLLW.Lant
VIPREVirus.Win32.Viking.ms (v)
TrendMicroPE_LEGMIR.D
McAfee-GW-EditionBehavesLike.Win32.Ipamor.th
EmsisoftTrojan.Generic.1749648 (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Generic.1749648
JiangminTrojan/PSW.LMir.avh
AviraW32/Lemir.Dll.1
Antiy-AVLTrojan/Generic.ASBOL.B8DE
GridinsoftRansom.Win32.Gen.sa
ViRobotWin32.Lmir.59904
MicrosoftVirus:Win32/Viking.MS
CynetMalicious (score: 100)
AhnLab-V3Win32/Lemir.59904
Acronissuspicious
McAfeePWS-LegMir.j.gen
MAXmalware (ai score=85)
VBA32BScope.Backdoor.Mokes
MalwarebytesSpyware.PasswordStealer
TrendMicro-HouseCallPE_LEGMIR.D
RisingVirus.Win32.Autorun.bl (CLASSIC)
YandexTrojan.GenAsa!S1dREYVu8UQ
eGambitUnsafe.AI_Score_92%
FortinetW32/LEGMIR.DO!tr
BitDefenderThetaAI:Packer.6B10695B1F
AVGWin32:Lmir-FX [Trj]
PandaW32/Legmir.BC
CrowdStrikewin/malicious_confidence_100% (W)
MaxSecureVirus.W32.Delf.AI

How to remove Trojan.Generic.1749648 (B)?

Trojan.Generic.1749648 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment