Malware

Malware.AI.2510667973 removal instruction

Malware Removal

The Malware.AI.2510667973 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2510667973 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.2510667973?


File Info:

name: 8B64EE3E75F03E8081B0.mlw
path: /opt/CAPEv2/storage/binaries/c0380ad2c4653e9b972f54bf013ea724ad80f3379ef0bf7b2eea7d868e2dcdd4
crc32: E486E66C
md5: 8b64ee3e75f03e8081b00b10bac6eb94
sha1: 0ee1e7674c6c198c53be4641f4221d44ccfeaa90
sha256: c0380ad2c4653e9b972f54bf013ea724ad80f3379ef0bf7b2eea7d868e2dcdd4
sha512: 67895faae617a370ba5725ae8a9a605ecc454f48f3d7ed00a20f3cf697f8520b28e8de7a8b9aca4b10043e5353556c57c00a0a3e6fc36fc5916af1feb3aabf21
ssdeep: 3072:1nNr9GmOlpdHNDf+Lun6gaoxGRSsV06U1IkKPuC3srHNW6NGw6:1NMLx76Z9VzU1IhW2sjNJQd
type: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows
tlsh: T113146B43961D01E3C06D5EB825B41B7DE268A42C2F4A5787857CFEBDEC857D32A0B389
sha3_384: 67d470bbf3bbc38535e7fe7f8564ecb7c5e4803b550c68f9bc0a0161dfab72c5b11bd398cb42796f39e4c6b96bf03243
ep_bytes: b801000000e899f4ffffe901a2ffff11
timestamp: 2016-10-27 16:40:52

Version Info:

CompanyName: wisecleaner
FileDescription:
FileVersion: 2.2.2.50
InternalName: Assisant
LegalCopyright: wisecleaner.com
LegalTrademarks:
OriginalFilename: assisant
ProductName:
ProductVersion: 2.2
Comments:
Translation: 0x0809 0x04e4

Malware.AI.2510667973 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Locky.15!c
AVGWin32:TrojanX-gen [Trj]
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.CAGC
FireEyeGeneric.mg.8b64ee3e75f03e80
CAT-QuickHealRansom.Locky.A7
SkyhighBehavesLike.Win32.BadFile.dm
McAfeeArtemis!8B64EE3E75F0
Cylanceunsafe
ZillyaTrojan.Kryptik.Win32.973901
SangforRansom.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
AlibabaRansom:Win32/Locky.939
BaiduWin32.Trojan.Kryptik.axv
SymantecRansom.Locky!g23
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.FIXT
CynetMalicious (score: 100)
APEXMalicious
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Ransomware.Locky-31469
BitDefenderTrojan.Agent.CAGC
NANO-AntivirusTrojan.Win32.Encoder.gvbthf
TencentWin32.Trojan.Kryptik.Uylw
EmsisoftTrojan.Agent.CAGC (B)
DrWebTrojan.Encoder.6647
VIPRETrojan.Agent.CAGC
TrendMicroRansom_HPLOCKY.SM21
Trapminemalicious.high.ml.score
SophosMal/RansomDl-B
IkarusTrojan-Ransom.Locky
VaristW32/Kryptik.LWE.gen!Eldorado
MAXmalware (ai score=81)
Antiy-AVLTrojan[Ransom]/Win32.Locky
Kingsoftmalware.kb.a.1000
MicrosoftRansom:Win32/Locky
XcitiumTrojWare.Win32.Ransom.NCrypt.GSE@6lieg8
ArcabitTrojan.Agent.CAGC
GDataTrojan.Agent.CAGC
GoogleDetected
AhnLab-V3Trojan/Win.Locky.R638073
BitDefenderThetaGen:NN.ZedlaF.36802.mG8@aWQREeki
ALYacTrojan.Agent.CAGC
VBA32BScope.TrojanRansom.Locky
MalwarebytesMalware.AI.2510667973
PandaTrj/Genetic.gen
TrendMicro-HouseCallRansom_HPLOCKY.SM21
RisingRansom.Locky!8.1CD4 (TFE:5:L94c3tkpiJO)
YandexTrojan.GenAsa!0YrUF22MRj4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FIXT!tr
DeepInstinctMALICIOUS
alibabacloudTrojan:Win/Locky

How to remove Malware.AI.2510667973?

Malware.AI.2510667973 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment