Malware

Malware.AI.2524578630 removal tips

Malware Removal

The Malware.AI.2524578630 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2524578630 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The PE file contains a PDB path
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Korean
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Detects Bochs through the presence of a registry key
  • Checks the version of Bios, possibly for anti-virtualization
  • Attempted to write directly to a physical drive
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.2524578630?


File Info:

name: B27F426295A4A85004AA.mlw
path: /opt/CAPEv2/storage/binaries/8c73fc0b02215553d63bafe690e132eb1e77bd946d8a4e8a94080644d2c01399
crc32: CDCB7FBB
md5: b27f426295a4a85004aabd103105ffa8
sha1: a77fab124e118428ad0b8de0c9e296d099581320
sha256: 8c73fc0b02215553d63bafe690e132eb1e77bd946d8a4e8a94080644d2c01399
sha512: 41e4e66c04d389bc34f1547a519fc88d867ea93eb09b8ddd68ac97bbef63b4aa30f51041f1493cbb5021d326decd1670dc50e504ef61d25c5b195badfd36db7c
ssdeep: 196608:DQIG8n3LsvyLazqNbnxRSK00000000000000000000000P:UIh3bLaygd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16E6623D3CCECEE69D2ACC9B39F473263A31BED7047729845CB934291091B826D72B195
sha3_384: bf4840161ab6f9d412dba9004e4519c42fbf8165ae685326fac5ddd7fce2217c079a064f8d2331bf4b733c62f182da3b
ep_bytes: 558bec83ec4456ff15dc1000018bf08a
timestamp: 1999-07-02 12:41:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 5.00.2919.3200
InternalName: Wextract
LegalCopyright: Copyright (C) Microsoft Corp. 1981-1999
OriginalFilename: WEXTRACT.EXE
ProductName: Microsoft(R) Windows (R) 2000 Operating System
ProductVersion: 5.00.2919.3200
Translation: 0x0412 0x04b0

Malware.AI.2524578630 also known as:

CynetMalicious (score: 99)
FireEyeWin32.Worm.Lovgate.AF.Dam
McAfeeArtemis!B27F426295A4
Cybereasonmalicious.295a4a
CyrenW32/Elkern.C
ClamAVWin.Worm.LovGate-5
BitDefenderWin32.Worm.Lovgate.AF.Dam
AvastWin32:Injected-AZ
EmsisoftWin32.Worm.Lovgate.AF.Dam (B)
DrWebWin32.Klez.4926
TrendMicroWORM_LOVGATE.F
McAfee-GW-EditionBehavesLike.Win32.Pate.vc
SophosMal/Generic-S
GDataWin32.Virus.Temcac.A@dam
AviraW32/Elkern.C
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
BitDefenderThetaAI:FileInfector.CA1DD46B0E
MAXmalware (ai score=82)
VBA32Virus.Win32.Klez.h
MalwarebytesMalware.AI.2524578630
TrendMicro-HouseCallWORM_LOVGATE.F
YandexTrojan.GenAsa!DGdimWpMgzM
FortinetW32/Lovgate.F!worm
AVGWin32:Injected-AZ
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.2524578630?

Malware.AI.2524578630 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment