Malware

Malware.AI.2037012392 information

Malware Removal

The Malware.AI.2037012392 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2037012392 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: PlugX
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • CAPE detected the QakBot malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Created a service that was not started
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2037012392?


File Info:

name: 7236F2070A62A137F309.mlw
path: /opt/CAPEv2/storage/binaries/13afebd4daeae49aab1503846fde59507294b57ac4e8cf1f6f0066437b9861cf
crc32: 5CA8470B
md5: 7236f2070a62a137f3092c655a67657b
sha1: 8e540b46c88c2dd29aee05873d7737ba2b1c48a8
sha256: 13afebd4daeae49aab1503846fde59507294b57ac4e8cf1f6f0066437b9861cf
sha512: 81e6dd194f529c2c2f42792de3a93495fb98fd134bf825d41c1bec565ee079315aeba45646fc52ce2df99bf9dfbbc0e110b3493cfad8dafbb09cdee4d270ff75
ssdeep: 6144:txf9TAkKAcjnCiq5S4ypQWCjUKNVdkUI30OHp:txU/O5S4S7KNVdkUo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FF74F1D6F45E787BCF8AB1FB2906908D270993E440D1D52FC00F4BB8B6972426D76E98
sha3_384: 6442e045f4709fc42f37cfe38d948f08f0801287af7c5302526342187cd11a67471b61f7cdcd8664b5100b18e98556be
ep_bytes: 5589e5e888feffff5dc3660f1f440000
timestamp: 2015-11-26 16:48:55

Version Info:

CompanyName: Nokia Corporation and/or its subsidiary(-ies)
FileDescription: C++ application development framework.
FileVersion: 4.4.0.0
LegalCopyright: Copyright (C) 2011 Nokia Corporation and/or its subsidiary(-ies).
OriginalFilename: phonon4.dll
ProductName: Qt4

Malware.AI.2037012392 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.mBVU
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Emotet.5
ClamAVWin.Dropper.Qakbot-7784291-0
CAT-QuickHealTrojan.Gamarue.100154
ALYacGen:Heur.Emotet.5
CylanceUnsafe
VIPREGen:Heur.Emotet.5
SangforTrojan.Win32.Kryptik.Vdf0
K7AntiVirusTrojan ( 004dcf591 )
AlibabaTrojanDropper:Win32/dropper.ali1003001
K7GWTrojan ( 004d7f9b1 )
Cybereasonmalicious.70a62a
CyrenW32/S-73e8a95f!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EGIL
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Emotet.5
NANO-AntivirusTrojan.Win32.Kryptik.jqjfvn
AvastSf:Qakbot-A [Trj]
TencentWin32.Trojan.Generic.Jjgl
Ad-AwareGen:Heur.Emotet.5
EmsisoftGen:Heur.Emotet.5 (B)
ComodoTrojWare.Win32.Inject.DS@66t19b
DrWebTrojan.PWS.Siggen1.44602
ZillyaTrojan.Kryptik.Win32.3838520
TrendMicroWORM_QAKBOT.SMUV
McAfee-GW-EditionW32/PinkSbot-AT!7236F2070A62
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.7236f2070a62a137
SophosMal/Generic-R + Mal/Qbot-M
IkarusTrojan.Win32.Qbot
JiangminTrojan.Inject.bzb
AviraHEUR/AGEN.1219254
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.24F
MicrosoftTrojan:Win32/Wacatac.B!ml
ArcabitTrojan.Emotet.5
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.Emotet.5
GoogleDetected
AhnLab-V3Backdoor/Win32.Qakbot.R169569
Acronissuspicious
McAfeeW32/PinkSbot-AT!7236F2070A62
TACHYONTrojan/W32.Yakes.348964
VBA32BScope.Trojan.Inject
MalwarebytesMalware.AI.2037012392
TrendMicro-HouseCallWORM_QAKBOT.SMUV
RisingBackdoor.Qakbot!8.C7B (TFE:1:X31SjOZR7qT)
YandexTrojan.GenAsa!65T3GAvicXg
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Kryptik.EGIL!tr
BitDefenderThetaGen:NN.ZexaF.34726.vC0@ay6sqQpi
AVGSf:Qakbot-A [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2037012392?

Malware.AI.2037012392 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment