Categories: Malware

Malware.AI.2509428348 removal guide

The Malware.AI.2509428348 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2509428348 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process

How to determine Malware.AI.2509428348?


File Info:

name: 492C9AFA06FC3E484196.mlwpath: /opt/CAPEv2/storage/binaries/2e19fbdd520cf6685ece16b42ee6cc92f4f63fb73e8297b8262fab56db8a08f9crc32: 96E8BA92md5: 492c9afa06fc3e484196b4fd3c04cb33sha1: 4b6a4d979d688e702ae3cf3f59d74fef4417d2d1sha256: 2e19fbdd520cf6685ece16b42ee6cc92f4f63fb73e8297b8262fab56db8a08f9sha512: 51cb00015b134f59d41bf84f70e03b595582c87f91f7ee062240a3da8b36db709190df9f1486f0bdd704615004974ae9f73543e2881c1ca88714b8b69360b8e6ssdeep: 3072:/D8G+5+9egKRdmC5HVd0OQXripFe/UF5JBHJKOWj3g52qAu/D//vy6wb3Hy3WL:/YGa+sxrFDDS4ptVAn/SD/nylStype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T10014229613A9F909C6F80CB4368FF2654A3C68C7CE4F2EB8485AF54ECD370E142456CAsha3_384: 604c492b5ac1b091a29457338f63b4b482e223329c897ca51bc55823a5f1606d283f933fa5df0d0053f6b63fcff3b5d9ep_bytes: 60be000042008dbe0010feff5783cdfftimestamp: 2010-06-18 07:20:52

Version Info:

Translation: 0x0804 0x04b0ProductName: LoaderFileVersion: 1.00ProductVersion: 1.00InternalName: LoaderOriginalFilename: Loader.exe

Malware.AI.2509428348 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.VB.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Buzy.2282
FireEye Generic.mg.492c9afa06fc3e48
McAfee GenericRXAA-AA!492C9AFA06FC
Cylance Unsafe
Zillya Trojan.VB.Win32.45768
Sangfor Trojan.Win32.Meredrop.mt
K7AntiVirus NetWorm ( 700000151 )
Alibaba Trojan:Win32/Meredrop.9ea5c577
K7GW NetWorm ( 700000151 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Injekt.COTJ
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/VB.QBV
APEX Malicious
Paloalto generic.ml
ClamAV Win.Malware.Buzy-6840162-0
Kaspersky Trojan.Win32.VB.ahjt
BitDefender Gen:Variant.Buzy.2282
NANO-Antivirus Trojan.Win32.VB.cvyhp
Avast FileRepMalware
Tencent Malware.Win32.Gencirc.10c29445
TACHYON Trojan/W32.VB-Agent.311296.BG
Sophos Generic ML PUA (PUA)
Comodo TrojWare.Win32.Injector.ZVDA@4ydyx1
DrWeb Trojan.Inject.45119
VIPRE Trojan.Win32.Generic.pak!cobra
TrendMicro TROJ_GEN.R002C0DAU22
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Emsisoft Gen:Variant.Buzy.2282 (B)
Ikarus Trojan.SuspectCRC
Jiangmin Trojan/VB.apyt
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Generic.ASMalwS.1438E29
Kingsoft Win32.Heur.KVM006.a.(kcloud)
Microsoft PWS:Win32/Zbot!ml
ViRobot Trojan.Win32.A.VB.198144[UPX]
GData Gen:Variant.Buzy.2282
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Sasfis.R1155
ALYac Gen:Variant.Buzy.2282
MAX malware (ai score=100)
VBA32 Trojan.VBRA.01174
Malwarebytes Malware.AI.2509428348
TrendMicro-HouseCall TROJ_GEN.R002C0DAU22
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.VB!MsqCUfIIkQs
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.1419055.susgen
Fortinet W32/VB.LYK!tr.bdr
AVG FileRepMalware
Cybereason malicious.a06fc3
Panda Generic Malware

How to remove Malware.AI.2509428348?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

1 day ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

1 day ago