Malware

Malware.AI.2553459280 removal guide

Malware Removal

The Malware.AI.2553459280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2553459280 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2553459280?


File Info:

name: 47CF4A181CB8DD7B790F.mlw
path: /opt/CAPEv2/storage/binaries/60759487b857e84be3a1712bcc52e6b446b249bbf6db5be92e53bcdd4b74ac0c
crc32: D9B377B7
md5: 47cf4a181cb8dd7b790f8dfaee188872
sha1: bfa98646c9dab8ace84e2082ae9f139aa52bfbdc
sha256: 60759487b857e84be3a1712bcc52e6b446b249bbf6db5be92e53bcdd4b74ac0c
sha512: bfff03574c77be3a0021e8efece267507727879ad6ba31594441518c2b6741d490262da581aa8dcb5a6ba0ef2b1c494fd7871d6d59bd83197db1dcad14e20697
ssdeep: 24576:QGBebZjJbhocaewsAjbw/rQ96H05c+lPYrMIgekI:Nebrh0ljspHe5IgekI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A895052269A5D036D06A0DB04525EBBD55343E119E1B5CC3F6883EDDFBF36C2A229336
sha3_384: db7a17ff05d80627de07ee75d7f6655021687cc0186d638ac99e77caefb0021b210822eb9f69e6c7d01b07cd48300f7c
ep_bytes: e8a44d0000e916feffff8b542404568b
timestamp: 2006-10-27 06:54:56

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Groove Migrator Utility
FileVersion: 0004, 0002, 0000, 0000
InternalName: GrooveMigrator
LegalCopyright: Copyright © 2006 Microsoft Corporation. All rights reserved.
OriginalFilename: GrooveMigrator.exe
ProductName: Groove Migrator Utility
ProductVersion: 0004, 0002, 0000, 0000
Translation: 0x0000 0x04b0

Malware.AI.2553459280 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CylanceUnsafe
CyrenW32/Emotet.BBS.gen!Eldorado
ClamAVWin.Ransomware.WannaCry-9856297-0
AvastWin32:Malware-gen
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Trojan.tm
SentinelOneStatic AI – Suspicious PE
IkarusTrojan.Win32.Xiaoba
GDataWin32.Trojan.PSE.JM7ODA
JiangminPacked.Krap.gvwy
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
McAfeeArtemis!47CF4A181CB8
VBA32Trojan.Downloader
MalwarebytesMalware.AI.2553459280
APEXMalicious
FortinetW32/Agent.8770!tr
AVGWin32:Malware-gen
Cybereasonmalicious.6c9dab
MaxSecureTrojan.Malware.121218.susgen

How to remove Malware.AI.2553459280?

Malware.AI.2553459280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment