Malware

Malware.AI.2573979578 removal tips

Malware Removal

The Malware.AI.2573979578 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2573979578 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Unconventionial language used in binary resources: Arabic (Egypt)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Malware.AI.2573979578?


File Info:

name: 5A7F4A430063CE31B416.mlw
path: /opt/CAPEv2/storage/binaries/6c4604cc5afb9266cfcab023a5c8dc0bc13455296351648e924b3223d07699c0
crc32: 29801007
md5: 5a7f4a430063ce31b4167076cc94631b
sha1: b554e3367c0e3c801f0f92247d520336e5454231
sha256: 6c4604cc5afb9266cfcab023a5c8dc0bc13455296351648e924b3223d07699c0
sha512: 91e48710dbb1c1f8efbb2260760ba91b58b6da832d0c509b89350cd883c2843a9ad2c2c76f2001b93d6322561736ba8cf20b66543116c4db402098e71e652c54
ssdeep: 12288:9m3rwBcrb/axKMmKamTZd0171sdc9J5YWXmPa/1FfvHhku/nlA:98EBcrb/aIKxTj0odFPa/1JJrvlA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T134056C207641C03AD5B201725A6CAA6B143E7F600FB691DF97C85F7E5A789C24F31F2A
sha3_384: 24a12987ee9066b75c682c5da19b285927264dfa47c389c188719f6f490b05a3065aa696d95f3b57fe2316ba6694aa93
ep_bytes: e8ec080000e98efeffff3b0d14104b00
timestamp: 2020-10-01 12:08:21

Version Info:

CompanyName: CasinoCom
FileDescription: CasinoCom
FileVersion: 1.1.2.1
InternalName: Installer
LegalCopyright: Copyright 2014
OriginalFilename: installer.exe
ProductName: CasinoCom
ProductVersion: 1.1.2.1
Translation: 0x0409 0x04b0

Malware.AI.2573979578 also known as:

LionicTrojan.Win32.Generic.4!c
McAfeeGenericRXAA-FA!5A7F4A430063
CylanceUnsafe
VIPRETrojan.GenericKDZ.72666
Cybereasonmalicious.30063c
CyrenW32/Trojan.GHJ.gen!Eldorado
Paloaltogeneric.ml
BitDefenderTrojan.GenericKDZ.72666
MicroWorld-eScanTrojan.GenericKDZ.72666
AvastFileRepMalware [Trj]
Ad-AwareTrojan.GenericKDZ.72666
EmsisoftTrojan.GenericKDZ.72666 (B)
McAfee-GW-EditionBehavesLike.Win32.Dropper.bh
FireEyeTrojan.GenericKDZ.72666
GDataWin32.Application.PSE.RI54L
JiangminTrojan.Generic.gzxef
Antiy-AVLTrojan/Generic.ASMalwS.330C
ArcabitTrojan.Generic.D11BDA
MicrosoftProgram:Win32/Wacapew.C!ml
ALYacTrojan.GenericKDZ.72666
MAXmalware (ai score=84)
VBA32Trojan.Wacatac
MalwarebytesMalware.AI.2573979578
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/GenericKDZ.7266!tr
AVGFileRepMalware [Trj]
CrowdStrikewin/grayware_confidence_100% (W)

How to remove Malware.AI.2573979578?

Malware.AI.2573979578 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment