Malware

Malware.AI.2408879304 removal

Malware Removal

The Malware.AI.2408879304 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2408879304 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Malware.AI.2408879304?


File Info:

name: 811ACCA82A41315DAAE6.mlw
path: /opt/CAPEv2/storage/binaries/b7da9461d539d29cd3431afd617e48adab4910ef29c768a3c4ed7bf32f7c1726
crc32: BA8B9CF5
md5: 811acca82a41315daae644bea3393ac5
sha1: 0be436593f3bc65e7ba57eed842e32dcaa14226d
sha256: b7da9461d539d29cd3431afd617e48adab4910ef29c768a3c4ed7bf32f7c1726
sha512: 381c41fea11583ceedf6c5ca6cd2cd77bd11e3d782c3840f784e0adc96caf279ab1c0df984be56cdd4f56ac80ed97fbc5fd2c105d2fa66a7c5ec23b0d0834277
ssdeep: 6144:ZcKq/m62DTCM8WmND+91gUljVikAr2R20s3eccrgyNb:ZZquPDTX8WmNEnEXr2M0sLcrNb
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CB64D0AFB604985BE43BC1F6359084CBB41AED3612946C577AC60F8935B6183FEA530F
sha3_384: be98f9a014250eba01887547342226a60d8fcf6442f94e945c32c52106d05f42bda3a75486eb5f8e46e1420512fb9896
ep_bytes: 6884224000e8f0ffffff000000000000
timestamp: 2013-09-21 11:52:00

Version Info:

Translation: 0x0409 0x04b0
CompanyName: Xsxolmul
ProductName: Maxiolom
FileVersion: 1.00
ProductVersion: 1.00
InternalName: olbcwguikl
OriginalFilename: olbcwguikl.exe

Malware.AI.2408879304 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Johnnie.5057
ClamAVWin.Trojan.Zbot-64340
FireEyeGeneric.mg.811acca82a41315d
CAT-QuickHealTrojan.VBinject.WR3
ALYacGen:Variant.Johnnie.5057
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.139144
SangforSuspicious.Win32.Save.vb
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.82a413
VirITTrojan.Win32.Generic.CNNG
CyrenW32/S-a749f1dc!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Injector.ANFZ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan-Spy.Win32.Zbot.wowu
BitDefenderGen:Variant.Johnnie.5057
NANO-AntivirusTrojan.Win32.Zbot.dfulrl
SUPERAntiSpywareTrojan.Agent/Gen-Zbot
AvastSf:Crypt-ER [Trj]
TencentMalware.Win32.Gencirc.10bcfb4e
Ad-AwareGen:Variant.Johnnie.5057
EmsisoftGen:Variant.Johnnie.5057 (B)
ComodoTrojWare.Win32.Injector.AMUY@542h5w
DrWebTrojan.Winlock.6173
VIPREGen:Variant.Johnnie.5057
TrendMicroTROJ_HPVB.SM10
McAfee-GW-EditionBehavesLike.Win32.Trojan.fc
Trapminesuspicious.low.ml.score
SophosML/PE-A + Mal/Ransom-BT
SentinelOneStatic AI – Malicious PE
JiangminTrojanSpy.Zbot.dupz
AviraHEUR/AGEN.1226042
Antiy-AVLTrojan/Generic.ASMalwS.31
MicrosoftPWS:Win32/Zbot!CI
ArcabitTrojan.Johnnie.D13C1
GDataGen:Variant.Johnnie.5057
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R83144
McAfeeArtemis!811ACCA82A41
MAXmalware (ai score=87)
VBA32Backdoor.VB.Poison
MalwarebytesMalware.AI.2408879304
TrendMicro-HouseCallTROJ_HPVB.SM10
RisingSpyware.Zbot!8.16B (TFE:3:jqUZTrZzT1O)
YandexTrojan.GenAsa!ZET3/yv7Vzc
IkarusTrojan.Win32.LockScreen
FortinetW32/Injector.ALXK!tr
BitDefenderThetaGen:NN.ZevbaF.34698.tm3@a44wXkgi
AVGSf:Crypt-ER [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2408879304?

Malware.AI.2408879304 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment