Malware

Malware.AI.2494690823 removal instruction

Malware Removal

The Malware.AI.2494690823 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2494690823 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Authenticode signature is invalid

How to determine Malware.AI.2494690823?


File Info:

name: A323E55454A8CE0D7D0A.mlw
path: /opt/CAPEv2/storage/binaries/a9d500089b64161d00c7507aab6c88118c027d8c68bf781d7fd730f3477bec41
crc32: 4D6E9BC4
md5: a323e55454a8ce0d7d0a52685ebf5d16
sha1: f59dc91047f2b50b4f6fe7b79eb563cf1440f1d6
sha256: a9d500089b64161d00c7507aab6c88118c027d8c68bf781d7fd730f3477bec41
sha512: 4d15e91737b9914af205e026b96d9a87ea8d1d7af50365be7e95febc3caa84a574dd1c8dcb06ef2952f943f46c5665656ef4b3058153784feab8b2e0541a33f9
ssdeep: 384:b5flGcSAa4kz+nW8QEAeXpeQc95SVzrE8EzraIvGop/7yjE9KQkw3ya9RWjUX4i9:5lGcSAaQwiNABaIv/lfRZX4ilx62
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T182E20807396464B3F5B5803535B9773FC79FE5300A0514A3FFE026AA29781D6E8B868B
sha3_384: caf80823a9ba4ffe524562d3ac37230900b9335d1ec5054ca02e12da65fd1adb5d6b1cb9ff9b4c8c0c3171b3a33035a3
ep_bytes: e8c5030000e97afeffff558bec6a00ff
timestamp: 2021-11-19 19:18:40

Version Info:

0: [No Data]

Malware.AI.2494690823 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Multi.GenericML.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Malware.SYBb!dld!g.DCB6CFE3
FireEyeGeneric.mg.a323e55454a8ce0d
McAfeeArtemis!A323E55454A8
CylanceUnsafe
ZillyaTrojan.BlackSun.Win32.11
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/BlackSun.ed3da1d7
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.454a8c
SymantecW32.IRCBot.Gen
ESET-NOD32a variant of Win32/BlackSun.E
TrendMicro-HouseCallTROJ_GEN.R011C0OL321
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyUDS:Trojan.Multi.GenericML.xnet
BitDefenderGeneric.Malware.SYBb!dld!g.DCB6CFE3
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGeneric.Malware.SYBb!dld!g.DCB6CFE3
SophosMal/Generic-R + Mal/Behav-027
TrendMicroTROJ_GEN.R011C0OL321
EmsisoftGeneric.Malware.SYBb!dld!g.DCB6CFE3 (B)
IkarusTrojan.Win32.Blacksun
GDataGeneric.Malware.SYBb!dld!g.DCB6CFE3
MaxSecureTrojan.Malware.300983.susgen
ArcabitGeneric.Malware.SYBb!dld!g.DCB6CFE3
MicrosoftTrojan:Win32/Tiggre!rfn
SentinelOneStatic AI – Malicious PE
AhnLab-V3Trojan/Win.Generic.R455372
ALYacGeneric.Malware.SYBb!dld!g.DCB6CFE3
MalwarebytesMalware.AI.2494690823
APEXMalicious
MAXmalware (ai score=89)
eGambitUnsafe.AI_Score_99%
FortinetW32/PossibleThreat
AVGWin32:TrojanX-gen [Trj]
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.2494690823?

Malware.AI.2494690823 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment