Malware

Malware.AI.2514576917 removal guide

Malware Removal

The Malware.AI.2514576917 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2514576917 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Sniffs keystrokes
  • Created a process from a suspicious location
  • Captures Screenshot
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself

How to determine Malware.AI.2514576917?


File Info:

name: CE1BF82DE2A56225B0C5.mlw
path: /opt/CAPEv2/storage/binaries/648ae50544423e732a3923bb7c6aa61649937ef5c03237592271f89fdb44c523
crc32: 47C8A909
md5: ce1bf82de2a56225b0c511ff6d4001fe
sha1: 35e3a5495e17f71978ced12ff6e3687ab05e5aae
sha256: 648ae50544423e732a3923bb7c6aa61649937ef5c03237592271f89fdb44c523
sha512: e7a820339e0ffb12c67ffbab9a025d04dac6e0fa61af5c2420767d9450b00021799ac231270b4d3137fc718059124614ae5ae16cec2787a72e6ec5e799960cf5
ssdeep: 3072:mIS/089tRlr9VgC6Y+3og1EHhp5ux71hB+/VUGkE:ml/dRjiC6YH0Wp07XBkU7E
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T155C38DE872B28764C0A15B72A51092F033646DF0EA1313B7AAF95F024EF525A1E3F7D5
sha3_384: 51300e1256f10c0a8f458d9918def03b2e8388d599b4c57f3f333139e06a24ac506d8f15545dcfb0003d9996e6876d34
ep_bytes: ff250020400000000000000000000000
timestamp: 2012-09-20 08:39:34

Version Info:

Translation: 0x0000 0x04b0
Comments: Microsoft
CompanyName: Microsoft
FileDescription: AppCos
FileVersion: 4.5.1.5
InternalName: AppCos.exe
LegalCopyright: Copyright © Microsoft 2012
OriginalFilename: AppCos.exe
ProductName: AppCos
ProductVersion: 4.5.1.5
Assembly Version: 2.3.4.1

Malware.AI.2514576917 also known as:

LionicTrojan.Win32.Generic.l!c
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.715
MicroWorld-eScanTrojan.MSIL.Injector.W
FireEyeGeneric.mg.ce1bf82de2a56225
CAT-QuickHealPUA.GenericFC.S6060348
McAfeeGenericRXGV-FJ!CE1BF82DE2A5
CylanceUnsafe
ZillyaBackdoor.Poison.Win32.64548
K7AntiVirusTrojan ( 004e7c0a1 )
AlibabaTrojanSpy:Win32/Kryptik.ee5cea9d
K7GWTrojan ( 004e7c0a1 )
Cybereasonmalicious.de2a56
BitDefenderThetaGen:NN.ZemsilF.34182.hq3@aeEN35k
VirITTrojan.Win32.Generic.BUET
CyrenW32/MSIL_Troj.BXH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.AW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-399145
KasperskyHEUR:Trojan-Spy.Win32.Generic
BitDefenderTrojan.MSIL.Injector.W
NANO-AntivirusTrojan.Win32.Win32.dbypjs
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10b9ab57
SophosMal/Generic-S
ComodoMalware@#3oh9y55vj46zz
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_AGENT_050851.TOMB
McAfee-GW-EditionGenericRXGV-FJ!CE1BF82DE2A5
EmsisoftTrojan.MSIL.Injector.W (B)
SentinelOneStatic AI – Malicious PE
JiangminBackdoor/Azbreg.qv
WebrootW32.Backdoor.Gen
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.1C309
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Trojan-Spy.Win32.Generic
GDataTrojan.MSIL.Injector.W
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.Xorist.R37229
VBA32Hoax.Xorist
ALYacTrojan.MSIL.Injector.W
MAXmalware (ai score=100)
MalwarebytesMalware.AI.2514576917
TrendMicro-HouseCallTROJ_AGENT_050851.TOMB
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:amxuhMTXMClxD4PHSmIbgw)
YandexTrojan.Agent!/riFORhfX68
IkarusBackdoor.Win32.Xtrat
MaxSecureTrojan.Malware.4596544.susgen
FortinetMSIL/Kryptik.VS!tr
AVGWin32:TrojanX-gen [Trj]
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2514576917?

Malware.AI.2514576917 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment