Categories: Malware

Malware.AI.2037012392 information

The Malware.AI.2037012392 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2037012392 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Behavioural detection: PlugX
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • CAPE detected the QakBot malware family
  • Attempts to modify proxy settings
  • Creates a copy of itself
  • Harvests information related to installed mail clients
  • Created a service that was not started
  • Collects information to fingerprint the system
  • Anomalous binary characteristics
  • Clears web history
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2037012392?


File Info:

name: 7236F2070A62A137F309.mlwpath: /opt/CAPEv2/storage/binaries/13afebd4daeae49aab1503846fde59507294b57ac4e8cf1f6f0066437b9861cfcrc32: 5CA8470Bmd5: 7236f2070a62a137f3092c655a67657bsha1: 8e540b46c88c2dd29aee05873d7737ba2b1c48a8sha256: 13afebd4daeae49aab1503846fde59507294b57ac4e8cf1f6f0066437b9861cfsha512: 81e6dd194f529c2c2f42792de3a93495fb98fd134bf825d41c1bec565ee079315aeba45646fc52ce2df99bf9dfbbc0e110b3493cfad8dafbb09cdee4d270ff75ssdeep: 6144:txf9TAkKAcjnCiq5S4ypQWCjUKNVdkUI30OHp:txU/O5S4S7KNVdkUotype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FF74F1D6F45E787BCF8AB1FB2906908D270993E440D1D52FC00F4BB8B6972426D76E98sha3_384: 6442e045f4709fc42f37cfe38d948f08f0801287af7c5302526342187cd11a67471b61f7cdcd8664b5100b18e98556beep_bytes: 5589e5e888feffff5dc3660f1f440000timestamp: 2015-11-26 16:48:55

Version Info:

CompanyName: Nokia Corporation and/or its subsidiary(-ies)FileDescription: C++ application development framework.FileVersion: 4.4.0.0LegalCopyright: Copyright (C) 2011 Nokia Corporation and/or its subsidiary(-ies).OriginalFilename: phonon4.dllProductName: Qt4

Malware.AI.2037012392 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.mBVU
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Emotet.5
ClamAV Win.Dropper.Qakbot-7784291-0
CAT-QuickHeal Trojan.Gamarue.100154
ALYac Gen:Heur.Emotet.5
Cylance Unsafe
VIPRE Gen:Heur.Emotet.5
Sangfor Trojan.Win32.Kryptik.Vdf0
K7AntiVirus Trojan ( 004dcf591 )
Alibaba TrojanDropper:Win32/dropper.ali1003001
K7GW Trojan ( 004d7f9b1 )
Cybereason malicious.70a62a
Cyren W32/S-73e8a95f!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.EGIL
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Heur.Emotet.5
NANO-Antivirus Trojan.Win32.Kryptik.jqjfvn
Avast Sf:Qakbot-A [Trj]
Tencent Win32.Trojan.Generic.Jjgl
Ad-Aware Gen:Heur.Emotet.5
Emsisoft Gen:Heur.Emotet.5 (B)
Comodo TrojWare.Win32.Inject.DS@66t19b
DrWeb Trojan.PWS.Siggen1.44602
Zillya Trojan.Kryptik.Win32.3838520
TrendMicro WORM_QAKBOT.SMUV
McAfee-GW-Edition W32/PinkSbot-AT!7236F2070A62
Trapmine malicious.high.ml.score
FireEye Generic.mg.7236f2070a62a137
Sophos Mal/Generic-R + Mal/Qbot-M
Ikarus Trojan.Win32.Qbot
Jiangmin Trojan.Inject.bzb
Avira HEUR/AGEN.1219254
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.24F
Microsoft Trojan:Win32/Wacatac.B!ml
Arcabit Trojan.Emotet.5
ZoneAlarm HEUR:Trojan.Win32.Generic
GData Gen:Heur.Emotet.5
Google Detected
AhnLab-V3 Backdoor/Win32.Qakbot.R169569
Acronis suspicious
McAfee W32/PinkSbot-AT!7236F2070A62
TACHYON Trojan/W32.Yakes.348964
VBA32 BScope.Trojan.Inject
Malwarebytes Malware.AI.2037012392
TrendMicro-HouseCall WORM_QAKBOT.SMUV
Rising Backdoor.Qakbot!8.C7B (TFE:1:X31SjOZR7qT)
Yandex Trojan.GenAsa!65T3GAvicXg
SentinelOne Static AI – Suspicious PE
MaxSecure Trojan.Malware.7164915.susgen
Fortinet W32/Kryptik.EGIL!tr
BitDefenderTheta Gen:NN.ZexaF.34726.vC0@ay6sqQpi
AVG Sf:Qakbot-A [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2037012392?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago