Malware

Malware.AI.2470299054 removal tips

Malware Removal

The Malware.AI.2470299054 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2470299054 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2470299054?


File Info:

name: 213CE34047D5A57F8320.mlw
path: /opt/CAPEv2/storage/binaries/8a8b9a7707d6a416cbd99c21f89451e11993146f6ca0d5c8390b15d768e6e985
crc32: 893F89DC
md5: 213ce34047d5a57f8320d80780a26276
sha1: 99750d057abc205750626d253675e7e5f7f343e2
sha256: 8a8b9a7707d6a416cbd99c21f89451e11993146f6ca0d5c8390b15d768e6e985
sha512: 9efbd77611baadba66e45b0430663c615f3e747a56e19b0fd6061bce419c2eac6d48ee35c63bca220f0283a75c7f10bf029a6138e25036b70c579f14681139a4
ssdeep: 3072:S4Ji73jjPJc6NqcHYqJQg0QNb1Ep28Wo/H2AcpfNSrFna3XXpz:LwPjhM41R0Q+28pkSpaHXd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11B04ADD2D697A4CCF311427D7C00C79758969DA6E29097C075B22F8C83E692F8E1BE0E
sha3_384: 8fc22e63ea1a56a39d336444426091afff1ec36be9b5bde4c99ab62767e3f674b3572283b8c64896617ad68f65fb821d
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.2470299054 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.213ce34047d5a57f
ALYacGen:Variant.Downloader.126
MalwarebytesMalware.AI.2470299054
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.047d5a
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
APEXMalicious
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hnlc
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
JiangminTrojan.Generic.fvtud
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.Agent.afg
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!213CE34047D5
VBA32BScope.Worm.Autorun
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2470299054?

Malware.AI.2470299054 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment