Malware

Malware.AI.2509428348 removal guide

Malware Removal

The Malware.AI.2509428348 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2509428348 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Malware.AI.2509428348?


File Info:

name: 492C9AFA06FC3E484196.mlw
path: /opt/CAPEv2/storage/binaries/2e19fbdd520cf6685ece16b42ee6cc92f4f63fb73e8297b8262fab56db8a08f9
crc32: 96E8BA92
md5: 492c9afa06fc3e484196b4fd3c04cb33
sha1: 4b6a4d979d688e702ae3cf3f59d74fef4417d2d1
sha256: 2e19fbdd520cf6685ece16b42ee6cc92f4f63fb73e8297b8262fab56db8a08f9
sha512: 51cb00015b134f59d41bf84f70e03b595582c87f91f7ee062240a3da8b36db709190df9f1486f0bdd704615004974ae9f73543e2881c1ca88714b8b69360b8e6
ssdeep: 3072:/D8G+5+9egKRdmC5HVd0OQXripFe/UF5JBHJKOWj3g52qAu/D//vy6wb3Hy3WL:/YGa+sxrFDDS4ptVAn/SD/nylS
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10014229613A9F909C6F80CB4368FF2654A3C68C7CE4F2EB8485AF54ECD370E142456CA
sha3_384: 604c492b5ac1b091a29457338f63b4b482e223329c897ca51bc55823a5f1606d283f933fa5df0d0053f6b63fcff3b5d9
ep_bytes: 60be000042008dbe0010feff5783cdff
timestamp: 2010-06-18 07:20:52

Version Info:

Translation: 0x0804 0x04b0
ProductName: Loader
FileVersion: 1.00
ProductVersion: 1.00
InternalName: Loader
OriginalFilename: Loader.exe

Malware.AI.2509428348 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.VB.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Buzy.2282
FireEyeGeneric.mg.492c9afa06fc3e48
McAfeeGenericRXAA-AA!492C9AFA06FC
CylanceUnsafe
ZillyaTrojan.VB.Win32.45768
SangforTrojan.Win32.Meredrop.mt
K7AntiVirusNetWorm ( 700000151 )
AlibabaTrojan:Win32/Meredrop.9ea5c577
K7GWNetWorm ( 700000151 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Injekt.COTJ
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/VB.QBV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.Buzy-6840162-0
KasperskyTrojan.Win32.VB.ahjt
BitDefenderGen:Variant.Buzy.2282
NANO-AntivirusTrojan.Win32.VB.cvyhp
AvastFileRepMalware
TencentMalware.Win32.Gencirc.10c29445
TACHYONTrojan/W32.VB-Agent.311296.BG
SophosGeneric ML PUA (PUA)
ComodoTrojWare.Win32.Injector.ZVDA@4ydyx1
DrWebTrojan.Inject.45119
VIPRETrojan.Win32.Generic.pak!cobra
TrendMicroTROJ_GEN.R002C0DAU22
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Buzy.2282 (B)
IkarusTrojan.SuspectCRC
JiangminTrojan/VB.apyt
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1438E29
KingsoftWin32.Heur.KVM006.a.(kcloud)
MicrosoftPWS:Win32/Zbot!ml
ViRobotTrojan.Win32.A.VB.198144[UPX]
GDataGen:Variant.Buzy.2282
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Sasfis.R1155
ALYacGen:Variant.Buzy.2282
MAXmalware (ai score=100)
VBA32Trojan.VBRA.01174
MalwarebytesMalware.AI.2509428348
TrendMicro-HouseCallTROJ_GEN.R002C0DAU22
RisingDropper.Generic!8.35E (CLOUD)
YandexTrojan.VB!MsqCUfIIkQs
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.1419055.susgen
FortinetW32/VB.LYK!tr.bdr
AVGFileRepMalware
Cybereasonmalicious.a06fc3
PandaGeneric Malware

How to remove Malware.AI.2509428348?

Malware.AI.2509428348 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment