Malware

How to remove “Malware.AI.2471192536”?

Malware Removal

The Malware.AI.2471192536 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2471192536 virus can do?

  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Authenticode signature is invalid

How to determine Malware.AI.2471192536?


File Info:

name: 574A7CA7DA2B7548FB43.mlw
path: /opt/CAPEv2/storage/binaries/8bacf78784530acb0a84b08d4b9f6dd877d2fc222fb65414904f91c9e53a5bbf
crc32: E24700D4
md5: 574a7ca7da2b7548fb4352e72c9aa8bf
sha1: 00d9889ae4e8aa299f856439f536e54f7b3520cc
sha256: 8bacf78784530acb0a84b08d4b9f6dd877d2fc222fb65414904f91c9e53a5bbf
sha512: a9edae668bc618e016d6c5dd812dc1842051e336cf48886fb940db33d01a56b4839b187f2270fb79b36ceff262ac56063a14bae8ecbbd040945ce5eef152598f
ssdeep: 1536:rDjyN0+G2sEthHfVeJVkc00JzoxIsRVOmegoiBE:rDuO+FthNeJyf0J8xIPgoiBE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F045D24E641D02FE4D281FAC2F6CBFBB6189F31535410D7C3E4BA9A572D0E5B93185A
sha3_384: 26430ea49c22fd8063cf9859492789fefb9269f013f5b527e2b8239474dd3932b2d96180f872bb51cdbb17141625fd29
ep_bytes: 558bec6aff6888414200685036400064
timestamp: 2021-12-13 01:03:23

Version Info:

0: [No Data]

Malware.AI.2471192536 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Jaik.201083
FireEyeGen:Variant.Jaik.201083
SkyhighRDN/Generic.dx
McAfeeRDN/Generic.dx
MalwarebytesMalware.AI.2471192536
AlibabaTrojan:Win32/KillWin.ba457b54
ArcabitTrojan.Jaik.D3117B
BitDefenderThetaGen:NN.ZexaF.36792.luX@aCff4Ic
APEXMalicious
BitDefenderGen:Variant.Jaik.201083
NANO-AntivirusTrojan.Win32.KillWin.cuyaqn
EmsisoftGen:Variant.Jaik.201083 (B)
VIPREGen:Variant.Jaik.201083
IkarusTrojan.Win32.KillWin.ab
MAXmalware (ai score=87)
Antiy-AVLTrojan/Win32.SGeneric
GDataGen:Variant.Jaik.201083
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5135162
ALYacGen:Variant.Jaik.201083
TrendMicro-HouseCallTROJ_GEN.R002H06E622
RisingTrojan.Generic@AI.99 (RDML:0PcrIHL1tG7YLXkwJlIadA)
YandexTrojan.GenAsa!3LQpNjbbXCY
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.2471192536?

Malware.AI.2471192536 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment