Malware

Malware.AI.2484341069 removal

Malware Removal

The Malware.AI.2484341069 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2484341069 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2484341069?


File Info:

name: 2B3E46088A238BE94FE9.mlw
path: /opt/CAPEv2/storage/binaries/153973d2cd26d5d2aff49d692bc9afa7e5b76e1e465db0aaab1299596f988674
crc32: 287D3B3D
md5: 2b3e46088a238be94fe9abbd71ff8b11
sha1: ada6a12fb2d3f7ac070b37cfd4a6b9d78456f8cf
sha256: 153973d2cd26d5d2aff49d692bc9afa7e5b76e1e465db0aaab1299596f988674
sha512: fc293186c87d98c0614f53c436af59765dca5742b04b7412637f340c215be62e81dc0a13afe5bea4b04dc31af29709369bdd357a57d5bbedcd043db483723adf
ssdeep: 6144:rGisu302VktojNX4H3vvtJaNXOSpVO4yndeoOXcNwQV:AuE2tXIgXOSp44ysoyG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10864235DAEC1C0F3C7A81F35167FA66AE132D2D842521D0337782EB67D112A60D29BDB
sha3_384: 954217d979f2e233c98ea95744df76c92d8dd6f13cc6f42ec064fd880b21850d1d8e8602c2d39c6871573e16210669ca
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Malware.AI.2484341069 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen16.3214
MicroWorld-eScanTrojan.GenericKD.47612892
FireEyeTrojan.GenericKD.47612892
CAT-QuickHealTrojan.Inject
McAfeeRDN/GenericAC
CylanceUnsafe
SangforTrojan.Win32.Inject.anypw
K7AntiVirusTrojan ( 0058b9a51 )
AlibabaTrojanSpy:Win32/Lokibot.2fe0a78f
K7GWTrojan ( 0058b9a51 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZedlaF.34114.iu4@aiHuddhi
CyrenW32/Injector.ARQ.gen!Eldorado
SymantecTrojan Horse
ESET-NOD32a variant of Win32/Injector.EQSP
TrendMicro-HouseCallTROJ_FRS.0NA103LA21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Inject.anypw
BitDefenderTrojan.GenericKD.47612892
AvastWin32:InjectorX-gen [Trj]
Ad-AwareTrojan.GenericKD.47612892
EmsisoftTrojan.GenericKD.47612892 (B)
ComodoTrojWare.Win32.Agent.ikzou@0
TrendMicroTROJ_FRS.0NA103LA21
McAfee-GW-EditionRDN/GenericAC
SophosMal/Generic-S
IkarusTrojan.NSIS.Agent
JiangminTrojan.Inject.cbou
AviraTR/Injector.ipzph
KingsoftWin32.Troj.Undef.(kcloud)
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Lokibot.VALC!MTB
GDataWin32.Trojan-Stealer.FormBook.F63GQ5
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4830449
VBA32Trojan.Inject
ALYacTrojan.GenericKD.47612892
MAXmalware (ai score=89)
MalwarebytesMalware.AI.2484341069
APEXMalicious
TencentWin32.Trojan.Inject.Hrfq
FortinetW32/Kryptik.EQRK!tr
AVGWin32:InjectorX-gen [Trj]
Cybereasonmalicious.88a238
PandaTrj/CI.A

How to remove Malware.AI.2484341069?

Malware.AI.2484341069 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment