Malware

Malware.AI.2427778303 removal instruction

Malware Removal

The Malware.AI.2427778303 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2427778303 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself

How to determine Malware.AI.2427778303?


File Info:

name: EEE980527FB01762472C.mlw
path: /opt/CAPEv2/storage/binaries/8d60cc2ae1ac9a4bd71835e29e0520a91a6508a74f55b8edec9547f52bfedef9
crc32: 4C551EB1
md5: eee980527fb01762472cef9c247da74a
sha1: 4eb76fbeefc45142460148e2f3a456f668a1bb41
sha256: 8d60cc2ae1ac9a4bd71835e29e0520a91a6508a74f55b8edec9547f52bfedef9
sha512: c4d43899ccd29fc6fcc921cef2fabad866ab0fe29ba1922cfec1450cfb2717fa016c1526efd8a33943b611dc43f9bcacdea1d17b3ac98e7ddd19588c229be423
ssdeep: 768:P/ftIZBjfM8pEMVtdIIzCGsmoxHnOIqpUf4g4g4w4Vq4lSMQ:P/fmZ9pEutmGsmoQIa2phhyPltQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10E53E54A44882C9BE1E58C341FB9766D3D98BD35BBF3855A128188C8ECF47C3E1D099E
sha3_384: 6c63c33857bfc8cc3a74d48f253ba45a8c35cdff43d3b1204e14b3f5db8b4c06cf4607651199819d9a75b0b583cb31ca
ep_bytes: 558bec892d08d14000e862fdffff5dc3
timestamp: 2012-12-17 17:13:46

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Microsoft Windows Setup Utility
FileVersion: 9.00.00.4503
InternalName: a6ize
LegalCopyright: (C) Microsoft Corporation. All rights reserved.
OriginalFilename: a6ize
ProductName: Microsoft(R) Windows Media Player
ProductVersion: 9.00.00.4503
Translation: 0x0409 0x04b0

Malware.AI.2427778303 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.eee980527fb01762
CAT-QuickHealTrojan.Bilakip.A
McAfeePWS-Zbot.gen.xd
CylanceUnsafe
VIPRETrojan.Win32.FakeAlert.bns (v)
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaVirTool:Win32/Obfuscator.187834d5
K7GWTrojan ( 0040f02a1 )
K7AntiVirusTrojan ( 0040f02a1 )
BitDefenderThetaGen:NN.ZexaF.34212.eq2@a0kvIUEi
VirITTrojan.Win32.FakeGdF.OG
CyrenW32/Zbot.GQ.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.AQSA
Paloaltogeneric.ml
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.18746
NANO-AntivirusTrojan.Win32.Jorik.bfzxzg
SUPERAntiSpywareTrojan.Agent/Gen-FakeMS
MicroWorld-eScanGen:Variant.Strictor.18746
AvastWin32:Karagany
TencentWin32.Trojan.Falsesign.Apwr
Ad-AwareGen:Variant.Strictor.18746
SophosMal/Generic-R + Troj/Zbot-DHN
ComodoTrojWare.Win32.Kryptik.ARJD@4t2k3w
DrWebTrojan.DownLoader7.3225
ZillyaTrojan.Kryptik.Win32.311876
TrendMicroTROJ_SIGEKAF.SM
McAfee-GW-EditionPWS-Zbot.gen.xd
EmsisoftGen:Variant.Strictor.18746 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.18746
JiangminTrojan/Jorik.gdaw
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=99)
Antiy-AVLTrojan/Win32.Duhsad
KingsoftWin32.Heur.KVMH019.a.(kcloud)
ArcabitTrojan.Strictor.D493A
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRogue:Win32/FakeDef
AhnLab-V3Spyware/Win32.Zbot.R44064
Acronissuspicious
VBA32BScope.Malware-Cryptor.SB.01798
ALYacGen:Variant.Strictor.18746
MalwarebytesMalware.AI.2427778303
TrendMicro-HouseCallTROJ_SIGEKAF.SM
RisingTrojan.Toga!8.136D (CLOUD)
YandexTrojan.GenAsa!LiRuqLNYxnk
IkarusTrojan-Downloader.Win32.Bilakip
eGambitGeneric.Downloader
FortinetW32/Zbot.APRF!tr
AVGWin32:Karagany
Cybereasonmalicious.27fb01
PandaTrj/Genetic.gen
MaxSecureTrojan.Malware.7164915.susgen

How to remove Malware.AI.2427778303?

Malware.AI.2427778303 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment