Categories: Malware

Malware.AI.2474961497 removal tips

The Malware.AI.2474961497 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2474961497 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2474961497?


File Info:

name: AE5A51715ABB638EEB9D.mlwpath: /opt/CAPEv2/storage/binaries/b851b3e780c960de1b239252ec8d88091227590c4f29adbc17b025106a3ceb79crc32: 0E246C4Dmd5: ae5a51715abb638eeb9d2e060f3d3195sha1: 09781e3103f919bba5da92bf01e6fc07e8fe3ebfsha256: b851b3e780c960de1b239252ec8d88091227590c4f29adbc17b025106a3ceb79sha512: 9866b4e918bddee5159d8183b58c1822b49a38c14674a42f5a8ea7649a0e1fde6179ac17a6ba83b2cde24f7b9e5298f2ce06556e5483792cda5b7e5cd43a58a3ssdeep: 49152:wIU5wpUfTkBesJPGONikjRTzcX+sifYuLKtQin/RIg21m0+5t:q+p5JPv/Nz6Pifo+ipq80+5ttype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17AB53311735944ABE46A3E30B5BAC6FCA47AFD601610E7C7F7895D8328B9791A70033Esha3_384: 7bc06c3b9436e0859965de9a94125ca43ff291b69d67337527f563f638613b8b96868047aaca50944dc2284eaee3d027ep_bytes: e86f2b000050e8733601000000000090timestamp: 2008-09-16 14:17:44

Version Info:

0: [No Data]

Malware.AI.2474961497 also known as:

Lionic Trojan.Win32.VB.lkq0
FireEye Generic.mg.ae5a51715abb638e
ALYac Gen:Variant.Lazy.190590
Cylance Unsafe
Zillya Trojan.VB.Win32.52430
K7AntiVirus Riskware ( 0040eff71 )
BitDefender Gen:Variant.Fugrafa.139501
K7GW Riskware ( 0040eff71 )
CrowdStrike win/malicious_confidence_60% (W)
BitDefenderTheta Gen:NN.ZexaF.34582.@tJfaekeSvfb
Cyren VBS/Small.T
Symantec Trojan.ADH
Elastic malicious (moderate confidence)
ESET-NOD32 a variant of Win32/TrojanClicker.BHO.NCB
TrendMicro-HouseCall TROJ_GEN.R03BC0DH622
ClamAV Win.Trojan.Kazy-7038
Kaspersky Trojan-Dropper.Win32.Dorifel.axah
NANO-Antivirus Trojan.Win32.PEMalform.cysxay
APEX Malicious
Rising Dropper.Dinwod!8.3BD (CLOUD)
Sophos Generic ML PUA (PUA)
Comodo TrojWare.Win32.TrojanClicker.VB.~dy1@4eljo6
DrWeb Trojan.Click1.28270
VIPRE Gen:Variant.Fugrafa.139501
TrendMicro TROJ_GEN.R03BC0DH622
McAfee-GW-Edition Generic AdClicker.p
Emsisoft Gen:Variant.Fugrafa.139501 (B)
Ikarus Trojan-Dropper.Delf
Jiangmin Trojan/Agent.eknb
Webroot W32.Trojan.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.2C
Kingsoft Win32.Heur.KVM011.a.(kcloud)
Microsoft Trojan:Win32/Wacatac.B!ml
GData Gen:Variant.Lazy.190590
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win32.VB.R15755
McAfee Artemis!AE5A51715ABB
MAX malware (ai score=86)
VBA32 Trojan.VB.01101
Malwarebytes Malware.AI.2474961497
Panda Trj/CI.A
Tencent Win32.Trojan.Vb.coas
Yandex Trojan.GenAsa!DeBO+3GZdq4
SentinelOne Static AI – Malicious SFX
Fortinet W32/Clicker.BHO!tr
AVG SFX:Agent-E [Trj]
Cybereason malicious.15abb6
Avast SFX:Agent-E [Trj]

How to remove Malware.AI.2474961497?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago