Malware

Malware.AI.2438388470 removal tips

Malware Removal

The Malware.AI.2438388470 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2438388470 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Collects and encrypts information about the computer likely to send to C2 server
  • Creates a hidden or system file
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.2438388470?


File Info:

name: 28AF72A0B789E5AF79DF.mlw
path: /opt/CAPEv2/storage/binaries/ad1d68d741c0cf869fe9c36caa5715bbe391a9a11b2b166cad151b39094006c2
crc32: 6B3B1311
md5: 28af72a0b789e5af79dfa3a3f8f515cb
sha1: b5e412982cda2ac9238d11b5ab364318b5c084d5
sha256: ad1d68d741c0cf869fe9c36caa5715bbe391a9a11b2b166cad151b39094006c2
sha512: 9ec9d07a15361ed5a113b2941790c67d0d2a2b3c70322bfb8f93f1e8748e01ff323fc2cbdc4bc17a250246a5379f451e5d8c455968d20ca867282e090dec689e
ssdeep: 3072:2CMiqJl3v1S4AsvdhxBz8bNk/AKItB/pL/s9hlSLUFWzg:2CMzfM4vxBIO+XpDnUUzg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T139E3CF8AC1003806E4D60DB53529EB25C777BAC91F1B8759760DA1F1EDBBF026F2634A
sha3_384: 04db66b6bfc61ad8be377ce46a392ece2db924741af89a0467d111a50065d76e95f20756e2ce08e3d98440df3614fa1a
ep_bytes: 64a1000000005589e56aff681c304000
timestamp: 2013-04-28 05:45:33

Version Info:

0: [No Data]

Malware.AI.2438388470 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.408193
McAfeeGenericRXGZ-RW!28AF72A0B789
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0052964f1 )
K7GWTrojan ( 0047474d1 )
Cybereasonmalicious.0b789e
BaiduWin32.Trojan.Kryptik.bik
CyrenW32/S-f164a510!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.AZUL
APEXMalicious
ClamAVWin.Packed.Ulise-7131547-0
KasperskyHEUR:Trojan.Win32.ShipUp.pef
BitDefenderGen:Variant.Zusy.408193
NANO-AntivirusTrojan.Win32.Redirect.bxoslr
AvastWin32:Gepys-C [Trj]
Ad-AwareGen:Variant.Zusy.408193
TACHYONTrojan/W32.Shipup.151848
SophosML/PE-A + Troj/Agent-BFKK
ComodoTrojWare.Win32.Injector.AZU@4x89fw
DrWebTrojan.Redirect.147
ZillyaTrojan.Kryptik.Win32.2339513
TrendMicroTROJ_AGENT_058268.TOMB
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
FireEyeGeneric.mg.28af72a0b789e5af
EmsisoftGen:Variant.Zusy.408193 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.408193
JiangminTrojan/Generic.awoyt
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.18E986
MicrosoftTrojanDropper:Win32/Gepys.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/RL.Agent_058268.R258069
Acronissuspicious
VBA32SScope.Malware-Cryptor.Carberp.2313
ALYacGen:Variant.Zusy.408193
MAXmalware (ai score=83)
MalwarebytesMalware.AI.2438388470
TrendMicro-HouseCallTROJ_AGENT_058268.TOMB
RisingDropper.Gepys!8.15D (RDMK:cmRtazq1dmMseLyDKK5hJdRRpkLX)
YandexTrojan.Kryptik!9fKRb7Dperg
IkarusTrojan.Win32.Revoyem
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.AZUL!tr
BitDefenderThetaGen:NN.ZexaF.34114.jqX@auFgOfni
AVGWin32:Gepys-C [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2438388470?

Malware.AI.2438388470 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment