Malware

About “Malware.AI.2480547012” infection

Malware Removal

The Malware.AI.2480547012 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2480547012 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing

How to determine Malware.AI.2480547012?


File Info:

name: C98960B8EA0830DFFEB7.mlw
path: /opt/CAPEv2/storage/binaries/88bbebe6b1e6e6eff97b3f57d57aef240ccc6b4d4e20b453f508caddfe560356
crc32: 9B6F8B16
md5: c98960b8ea0830dffeb7df9c42de6d5c
sha1: 925fbb1d8f9c71e60b24843c8b990e38288d2a2f
sha256: 88bbebe6b1e6e6eff97b3f57d57aef240ccc6b4d4e20b453f508caddfe560356
sha512: 3820d5895a858fd3fc189c5f4d8e54c2a42506e5d7a3c672f22e37e38494f19030d9d0ffc652df7498af62ce015563ef4ac8a2ae3a0f88b92cb84c446a777cc1
ssdeep: 1536:f8zWKm7V1lyPazz2HhCDQ4HhCDQQHhCDQ/HhCDQMaxrPZo+g:WaflyPaziHhD4HhDQHhD/HhD17Zo+g
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14993B506EEAB5431FC23A6FF0A4279D25C35FE1216F1C8AA61D53B0A6DFC5372560239
sha3_384: ca5daedecf2abe43b1b870024bb1d1b5373d2703c803862890948b27796b6366be861a614c3f64f9e4d23f3182f5047d
ep_bytes: 558bec51c745fc18000000c745fc2a00
timestamp: 2012-12-28 06:32:39

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер создания общих ресурсов
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
InternalName: SHRWIZ
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: shrpubw.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Malware.AI.2480547012 also known as:

LionicTrojan.Win32.Jorik.lIMg
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.13316
FireEyeGeneric.mg.c98960b8ea0830df
CAT-QuickHealTrojan.Bilakip.A
SangforTrojan.Win32.Generic.ky
K7AntiVirusTrojan ( 0040f0ce1 )
BitDefenderGen:Variant.Symmi.13316
K7GWTrojan-Downloader ( 0040f0ce1 )
Cybereasonmalicious.8ea083
ArcabitTrojan.Symmi.D3404
BaiduWin32.Trojan.Agent.eq
VirITTrojan.Win32.Generic.BTJ
CyrenW32/Zbot.GX.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32a variant of Win32/Kryptik.ARIB
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
AlibabaVirTool:Win32/Obfuscator.e2a6497b
NANO-AntivirusTrojan.Win32.Generic.bfazde
RisingDownloader.Agent!1.66F2 (CLASSIC)
Ad-AwareGen:Variant.Symmi.13316
ComodoTrojWare.Win32.Kryptik.ARJD@4t2k3w
DrWebTrojan.DownLoader7.44909
VIPRETrojan.Win32.FakeAlert.bns (v)
TrendMicroTROJ_SIGEKAF.SM
SophosMal/Generic-R + Troj/Zbot-DHN
JiangminTrojan/Generic.athrp
WebrootW32.Infostealer.Zeus
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1AEA3B
KingsoftWin32.Heur.KVM007.a.(kcloud)
MicrosoftRogue:Win32/FakeDef
SUPERAntiSpywareTrojan.Agent/Gen-Extorter
GDataGen:Variant.Symmi.13316
TACHYONTrojan/W32.Jorik.95656.C
AhnLab-V3Trojan/Win32.Jorik.R49429
Acronissuspicious
ALYacGen:Variant.Symmi.13316
MAXmalware (ai score=100)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.AI.2480547012
PandaTrj/Hexas.HEU
TrendMicro-HouseCallTROJ_SIGEKAF.SM
TencentMalware.Win32.Gencirc.10b5519e
YandexTrojan.Agent!IyAnUhQ56SE
IkarusTrojan.Win32.FakeAV
MaxSecureTrojan.Malware.5118892.susgen
FortinetW32/ZBOT.QT!tr
AVGWin32:Karagany
AvastWin32:Karagany
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2480547012?

Malware.AI.2480547012 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment