Malware

Malware.AI.2814424258 removal

Malware Removal

The Malware.AI.2814424258 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2814424258 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Created a process from a suspicious location
  • A script process created a new process
  • Creates a hidden or system file
  • CAPE detected the njRat malware family
  • Attempts to disable Windows Defender
  • Attempts to modify Windows Defender using PowerShell

How to determine Malware.AI.2814424258?


File Info:

name: 0F6A66F591A7DDFA4AB9.mlw
path: /opt/CAPEv2/storage/binaries/327dccace80bc24ce2e14f62e1a544ce64c1138917723d72c6b325f5114c99d2
crc32: 23CC7BAC
md5: 0f6a66f591a7ddfa4ab9851661117fcd
sha1: 553ce18c514a43e9fe60f076d0ceef20642753d8
sha256: 327dccace80bc24ce2e14f62e1a544ce64c1138917723d72c6b325f5114c99d2
sha512: 32e6e0552c03cbd90ca7fc4d4a4de69d72ca112fd000da27f1a6fb821063038916928f6649b6e4ee53667e2e85f65534f18d4272d51e51cf1806f555cedc7889
ssdeep: 6144:NYnx1btNU/aAR+Ko8yRIjRmilnPc8X9S7KkzLdJeXeDA7fOrGTDntZEsd94tK:NmDS+KoJRIQCnPcYS2A0eDcOrMDnnEI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F6842327B7E044A6D35902B065B1DF79F3B7EE0614724643A7B09EEBF021D876C6D182
sha3_384: e07b59d01a52c7fc7df757d49b9f2c2fe8aa5f1d1d04af2c928f7736f812867b9349053d0d5fb92f54a4323fce18161f
ep_bytes: 81ec800100005355565733db68018000
timestamp: 2015-12-27 05:38:55

Version Info:

0: [No Data]

Malware.AI.2814424258 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebBackDoor.BladabindiNET.10
MicroWorld-eScanIL:Trojan.MSILZilla.5722
FireEyeGeneric.mg.0f6a66f591a7ddfa
CAT-QuickHealRiskware.Dupatcher.A4
McAfeeArtemis!0F6A66F591A7
MalwarebytesMalware.AI.2814424258
K7AntiVirusTrojan ( 0040f3a51 )
K7GWTrojan ( 0040f3a51 )
CrowdStrikewin/malicious_confidence_90% (W)
BitDefenderThetaGen:NN.ZemsilF.34062.cmW@am9OYQl
CyrenW32/Agent.EWQQ-1275
SymantecTrojan.Gen.MBT
ESET-NOD32multiple detections
TrendMicro-HouseCallTROJ_GEN.R005C0OF821
Paloaltogeneric.ml
ClamAVWin.Dropper.njRAT-7436651-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderIL:Trojan.MSILZilla.5722
NANO-AntivirusRiskware.Win32.HackTool.hxowyd
AvastMSIL:Agent-CIB [Trj]
TencentWin32.Trojan.Generic.Hze
Ad-AwareIL:Trojan.MSILZilla.5722
EmsisoftIL:Trojan.MSILZilla.5722 (B)
ComodoMalware@#3fej09qm9ndxl
BaiduMulti.Threats.InArchive
TrendMicroTROJ_GEN.R005C0OF821
McAfee-GW-EditionBehavesLike.Win32.AdwareAdload.fc
SophosMal/Generic-S
IkarusTrojan-Downloader.VBS.Donvibs
JiangminTrojanDropper.Autoit.dce
AviraHEUR/AGEN.1112142
MAXmalware (ai score=85)
Antiy-AVLTrojan/Generic.ASMalwS.1D098
MicrosoftHackTool:Win32/Keygen
GDataMSIL.Backdoor.Bladabindi.AV
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4631936
VBA32TScope.Trojan.MSIL
ALYacIL:Trojan.MSILZilla.5722
CylanceUnsafe
APEXMalicious
RisingBackdoor.Njrat!1.D4D6 (CLASSIC)
YandexTrojan.GenAsa!gHz1c12zTWM
SentinelOneStatic AI – Suspicious PE
eGambitHackTool.Generic
FortinetRiskware/GamePatcher
AVGMSIL:Agent-CIB [Trj]
Cybereasonmalicious.591a7d

How to remove Malware.AI.2814424258?

Malware.AI.2814424258 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment