Malware

Malware.AI.280241230 removal tips

Malware Removal

The Malware.AI.280241230 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.280241230 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Removes Security and Maintenance icon from Start menu, Taskbar and notifications
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Anomalous binary characteristics
  • Attempts to modify user notification settings

How to determine Malware.AI.280241230?


File Info:

name: DEFC95F950EA45D5046A.mlw
path: /opt/CAPEv2/storage/binaries/c0b678d893da7384789ed252f3fa36b5614c62319819ef6ece4f4a68b8f82a33
crc32: 1CEF08AD
md5: defc95f950ea45d5046ade2e488262ec
sha1: 0c057307759c5dc9f47d15b878b1e7d6bdfc4d3b
sha256: c0b678d893da7384789ed252f3fa36b5614c62319819ef6ece4f4a68b8f82a33
sha512: eb6f3a0fbad5a977a6b5b3537da86ebae3156fd3b73549ed0626be23cb6dfd655bad66ab30f49a5d0197e9b946e8b0453fc1527af2b17f130e666e89aac39c7e
ssdeep: 6144:7q6wzl1GCMsgICZnYNEwK/nzoJIGyxFNirwWSP/VlF1:7fwLG7jlfDNirwWS3F1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10D64CF65B950C463D4D807B808A1AAB4E73DA99B8F114BC73704F76D3EB33D47A36A48
sha3_384: e7fc8c7eb0b79fb295290f93b8cd0002e134d71b451dd71df806c3a3b447137baec0fcac765eb3a7b600ebc4897d581a
ep_bytes: 6a586829953200e825000000ffffff9e
timestamp: 2010-11-20 12:04:59

Version Info:

Comments: http://www.metaquotes.net
CompanyName: MetaQuotes Software Corp.
FileDescription: MetaTrader 4
FileVersion: 4.0.0.402
InternalName: MetaTrader 4
LegalCopyright: © 2001-2011, MetaQuotes Software Corp.
LegalTrademarks: MetaTrader®
OriginalFilename: LiveU.exe
PrivateBuild:
ProductName: MetaTrader 4 Live
ProductVersion: 4.0.0.402
SpecialBuild:
Translation: 0x0000 0x04b0

Malware.AI.280241230 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lzXP
tehtrisGeneric.Malware
MicroWorld-eScanGen:Variant.Zusy.340856
ClamAVWin.Dropper.TrickBot-9963166-0
FireEyeGeneric.mg.defc95f950ea45d5
ALYacGen:Variant.Zusy.340856
CylanceUnsafe
VIPREGen:Variant.Zusy.340856
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f6741 )
AlibabaVirTool:Win32/Obfuscator.e51090b9
K7GWTrojan ( 0040f6741 )
Cybereasonmalicious.950ea4
VirITTrojan.Win32.SHeur4.AELK
CyrenW32/A-4a1a0bc8!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32Win32/Sirefef.EY
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.340856
NANO-AntivirusTrojan.Win32.Maxplus.rieqr
SUPERAntiSpywareTrojan.Agent/Gen-Meredrop
AvastWin32:Sirefef-ANA [Trj]
TencentMalware.Win32.Gencirc.10b268c8
Ad-AwareGen:Variant.Zusy.340856
EmsisoftGen:Variant.Zusy.340856 (B)
ComodoTrojWare.Win32.Kryptik.AILY@4ptkqf
DrWebBackDoor.Maxplus.950
ZillyaTrojan.Sirefef.Win32.381
TrendMicroTROJ_AGENT_015524.TOMB
McAfee-GW-EditionBehavesLike.Win32.Dropper.fh
SophosML/PE-A + Mal/ZAccess-AE
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Zusy.340856
JiangminTrojanDropper.ZAccess.qs
WebrootTrojanspy:Win32/Fitmu.A
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Generic.ASMalwS.415
KingsoftWin32.Troj.ZAccess.(kcloud)
ArcabitTrojan.Zusy.D53378
MicrosoftTrojanDropper:Win32/Sirefef.T
GoogleDetected
AhnLab-V3Dropper/Win32.ZAccess.R26298
McAfeeTrojan-FAIW!DEFC95F950EA
MAXmalware (ai score=100)
VBA32BScope.Trojan.ZAccess
MalwarebytesMalware.AI.280241230
TrendMicro-HouseCallTROJ_AGENT_015524.TOMB
RisingDropper.Sirefef!8.525 (TFE:2:1qmV51MOgn)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/ZAccess.AE!tr
BitDefenderThetaGen:NN.ZexaF.34698.uu1@aOPFFCdi
AVGWin32:Sirefef-ANA [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.280241230?

Malware.AI.280241230 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment