Malware

Malware.AI.2402390978 removal

Malware Removal

The Malware.AI.2402390978 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2402390978 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2402390978?


File Info:

name: 9BB563264CAD4158333A.mlw
path: /opt/CAPEv2/storage/binaries/54bb24b9b9098f86d45cfb700b0832825bc7d982d2799ab3265c8debf6ae9d12
crc32: 17935B19
md5: 9bb563264cad4158333a825d962990c7
sha1: c4211c4267d73644fa7176bf77985e291d864c32
sha256: 54bb24b9b9098f86d45cfb700b0832825bc7d982d2799ab3265c8debf6ae9d12
sha512: 695fd2ae3ebc43120cad9316cc76b773e987054ee4194174623b307777251f33ccad48148fa1cada65c96cbed68da5371fb22f23dfa4f009f7043ddd123ff3bf
ssdeep: 768:mTNN+zoe5J50jH2zINmuqgFrT6MXxyGtWhSVsRyyQUASoalvFn7eV:2NIzYjFNmuqgFrTtKoVsJQUloqt7eV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T18C33026ACD90E61BE2FB677636C4C305AD5578B42F248F2F8747902DA034D69E83F264
sha3_384: 41364145f4eb5a89d4084f2e52f10afce6da4f7bb862b4406a8f187d71887031ca68c8908ee89c738e6576993f8dc0cc
ep_bytes: b8480743005064ff3500000000648925
timestamp: 2019-08-22 15:34:41

Version Info:

CompanyName: H Hayat
FileDescription:
FileVersion: 0. 0. 0. 0
InternalName:
LegalCopyright:
LegalTrademarks:
OriginalFilename:
ProductName:
ProductVersion: 0.0.0.0
Comments:
Translation: 0x0409 0x04e4

Malware.AI.2402390978 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
MalwarebytesMalware.AI.2402390978
SangforTrojan.Win32.Agent.Vxo5
AlibabaTrojan:Win32/Generic.c1431972
Cybereasonmalicious.267d73
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
APEXMalicious
CynetMalicious (score: 99)
NANO-AntivirusTrojan.Win32.Graftor.jtvbjq
AvastWin32:Malware-gen
F-SecureHeuristic.HEUR/AGEN.1360982
DrWebTrojan.MulDrop21.14577
McAfee-GW-EditionBehavesLike.Win32.Trojan.qc
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.9bb563264cad4158
WebrootW32.Hax.Gen
AviraHEUR/AGEN.1360982
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftTrojan:Win32/Wacatac.B!ml
AhnLab-V3Malware/Win32.Generic.C652979
McAfeeArtemis!9BB563264CAD
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002H0CDO23
RisingTrojan.Zpevdo!8.F912 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Graftor.ZBYJ!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.2402390978?

Malware.AI.2402390978 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment