Malware

Malware.AI.2474961497 removal tips

Malware Removal

The Malware.AI.2474961497 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2474961497 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2474961497?


File Info:

name: AE5A51715ABB638EEB9D.mlw
path: /opt/CAPEv2/storage/binaries/b851b3e780c960de1b239252ec8d88091227590c4f29adbc17b025106a3ceb79
crc32: 0E246C4D
md5: ae5a51715abb638eeb9d2e060f3d3195
sha1: 09781e3103f919bba5da92bf01e6fc07e8fe3ebf
sha256: b851b3e780c960de1b239252ec8d88091227590c4f29adbc17b025106a3ceb79
sha512: 9866b4e918bddee5159d8183b58c1822b49a38c14674a42f5a8ea7649a0e1fde6179ac17a6ba83b2cde24f7b9e5298f2ce06556e5483792cda5b7e5cd43a58a3
ssdeep: 49152:wIU5wpUfTkBesJPGONikjRTzcX+sifYuLKtQin/RIg21m0+5t:q+p5JPv/Nz6Pifo+ipq80+5t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17AB53311735944ABE46A3E30B5BAC6FCA47AFD601610E7C7F7895D8328B9791A70033E
sha3_384: 7bc06c3b9436e0859965de9a94125ca43ff291b69d67337527f563f638613b8b96868047aaca50944dc2284eaee3d027
ep_bytes: e86f2b000050e8733601000000000090
timestamp: 2008-09-16 14:17:44

Version Info:

0: [No Data]

Malware.AI.2474961497 also known as:

LionicTrojan.Win32.VB.lkq0
FireEyeGeneric.mg.ae5a51715abb638e
ALYacGen:Variant.Lazy.190590
CylanceUnsafe
ZillyaTrojan.VB.Win32.52430
K7AntiVirusRiskware ( 0040eff71 )
BitDefenderGen:Variant.Fugrafa.139501
K7GWRiskware ( 0040eff71 )
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.34582.@tJfaekeSvfb
CyrenVBS/Small.T
SymantecTrojan.ADH
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/TrojanClicker.BHO.NCB
TrendMicro-HouseCallTROJ_GEN.R03BC0DH622
ClamAVWin.Trojan.Kazy-7038
KasperskyTrojan-Dropper.Win32.Dorifel.axah
NANO-AntivirusTrojan.Win32.PEMalform.cysxay
APEXMalicious
RisingDropper.Dinwod!8.3BD (CLOUD)
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.TrojanClicker.VB.~dy1@4eljo6
DrWebTrojan.Click1.28270
VIPREGen:Variant.Fugrafa.139501
TrendMicroTROJ_GEN.R03BC0DH622
McAfee-GW-EditionGeneric AdClicker.p
EmsisoftGen:Variant.Fugrafa.139501 (B)
IkarusTrojan-Dropper.Delf
JiangminTrojan/Agent.eknb
WebrootW32.Trojan.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.2C
KingsoftWin32.Heur.KVM011.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Lazy.190590
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.VB.R15755
McAfeeArtemis!AE5A51715ABB
MAXmalware (ai score=86)
VBA32Trojan.VB.01101
MalwarebytesMalware.AI.2474961497
PandaTrj/CI.A
TencentWin32.Trojan.Vb.coas
YandexTrojan.GenAsa!DeBO+3GZdq4
SentinelOneStatic AI – Malicious SFX
FortinetW32/Clicker.BHO!tr
AVGSFX:Agent-E [Trj]
Cybereasonmalicious.15abb6
AvastSFX:Agent-E [Trj]

How to remove Malware.AI.2474961497?

Malware.AI.2474961497 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment