Malware

Malware.AI.1724555008 removal guide

Malware Removal

The Malware.AI.1724555008 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1724555008 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1724555008?


File Info:

name: 9D253C49237E06E69CB2.mlw
path: /opt/CAPEv2/storage/binaries/a8570187f5bfcd3ac3afe55da998f07ad9ff3d6a17352fc418687fd9488592db
crc32: 014FD1BF
md5: 9d253c49237e06e69cb2f7cd56e1faac
sha1: 7a430dd5e9a020ddae1ff828a530eeff31fd81fa
sha256: a8570187f5bfcd3ac3afe55da998f07ad9ff3d6a17352fc418687fd9488592db
sha512: 6289f8ee3876e23aedafb81a755d502d718edb8b61a16f90db4cdaf2205dbcf00679c4a07074151e71605291027e003a0d4c51870a6a5c993bf824e84b14cc69
ssdeep: 3072:JOtVIfbdjKQSPshWFSXN9ZJ8ZyPPw8foWWsNjS+Qo0iVT6BlY6cA:JOP6xSPshbZJ8IntrjS+QoLVT6fR
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F204ADD2D567B4CCF21602BC7D00C75288569CA6E2D057D478F22F8D83E642F8A6BE5E
sha3_384: 4f94c809f589f3d9f54faaf8a4192adc23fc1658fc3b948e764a6d6583a86707c526b9313c59b0e85fa93c7758261910
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.1724555008 also known as:

LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.9d253c49237e06e6
ALYacGen:Variant.Downloader.126
CylanceUnsafe
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.20909150
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.9237e0
ArcabitTrojan.Downloader.126
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
TencentWin32.Worm.Autorun.Hufl
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fvpci
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!9D253C49237E
MAXmalware (ai score=83)
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.1724555008
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1724555008?

Malware.AI.1724555008 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment