Malware

Malware.AI.2487510379 removal tips

Malware Removal

The Malware.AI.2487510379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2487510379 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.2487510379?


File Info:

name: 157274255B50A6BB855E.mlw
path: /opt/CAPEv2/storage/binaries/e7e3d31b20ac170dea69b69c9c788799bc4ae1b8945027e76e529ba1d430b22c
crc32: 0ABC6BAF
md5: 157274255b50a6bb855e51f321bff1ba
sha1: 9e41b42029d0a75973296dd0e19e8c4e8903a729
sha256: e7e3d31b20ac170dea69b69c9c788799bc4ae1b8945027e76e529ba1d430b22c
sha512: 7fcf467ea6ac62e347dcdb0cd088469a88017b1a2f9f88c16d64455d91b9abe67532e86ab29a3a5dbe9737e962615d8d29b52e529dcee3aca57e53a527212cd4
ssdeep: 12288:vbT3bpgWIjkueII9hBSnam9Sgl2HbnoO2990Ca65c1Yxftcy:9gjEDSnj9SgQoOR6+of
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C4E41356ACC4ADD0ED9C56BC41A356EF9A2E26BE0F51A5C7018A9139C63F3C18F2D207
sha3_384: 052464fcdbb6a17fd5b0c30b63c77185593be07f9b1adcd3b012b10d1b1f50fc333e0e5e137e039d1f3be432ad9cc2f6
ep_bytes: e85b040000e935fdffff558bec81ec28
timestamp: 2008-06-12 09:37:53

Version Info:

Comments:
CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat SpeedLauncher
FileVersion: 9.0.0.2008061200
LegalCopyright: Copyright 1984-2008 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Acrobat
ProductVersion: 9.0.0.2008061200
OriginalFilename: AcroSpeedLaunch.exe
Translation: 0x0409 0x04e4

Malware.AI.2487510379 also known as:

BkavW32.AIDetect.malware1
LionicHeuristic.File.Generic.00×1!p
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.ExplorerHijack.O81@ayNDlHai
ClamAVWin.Trojan.Generic-6776342-0
FireEyeGeneric.mg.157274255b50a6bb
McAfeeTrojan-FPZU!157274255B50
CylanceUnsafe
VIPREGen:Trojan.ExplorerHijack.O81@ayNDlHai
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056d5f51 )
AlibabaTrojan:Win32/Diple.d422af8d
K7GWTrojan ( 0056d5f51 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/S-cd850ca2!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32Win32/Agent.NFN
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Exploit.Win32.Shellcode.gen
BitDefenderGen:Trojan.ExplorerHijack.O81@ayNDlHai
TencentTrojan.Win32.Diple.zb
Ad-AwareGen:Trojan.ExplorerHijack.O81@ayNDlHai
EmsisoftGen:Trojan.ExplorerHijack.O81@ayNDlHai (B)
ComodoHeur.Corrupt.PE@1z141z3
DrWebWin32.HLLP.Siggen.54
ZillyaTrojan.XPACK.Win32.3
McAfee-GW-EditionBehavesLike.Win32.Rootkit.jc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Troj/Patched-BS
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.ExplorerHijack.O81@ayNDlHai
AviraTR/Patched.Ren.Gen
Antiy-AVLTrojan/Generic.ASBOL.C5A5
ArcabitTrojan.ExplorerHijack.E6CBBC
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GoogleDetected
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34646.O81@ayNDlHai
ALYacGen:Trojan.ExplorerHijack.O81@ayNDlHai
MAXmalware (ai score=89)
VBA32Trojan.Tnega
MalwarebytesMalware.AI.2487510379
RisingTrojan.Patched!1.B352 (CLASSIC)
IkarusTrojan.Win32.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IW!tr
Cybereasonmalicious.55b50a
PandaTrj/Genetic.gen

How to remove Malware.AI.2487510379?

Malware.AI.2487510379 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment