Malware

Malware.AI.2108087502 (file analysis)

Malware Removal

The Malware.AI.2108087502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2108087502 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2108087502?


File Info:

name: E5A9485B3D37EFF03309.mlw
path: /opt/CAPEv2/storage/binaries/1dcf222911bb5eab7857ccc9e7835d5b8d8f1494153c1032be8b0ca6fa35ed91
crc32: 862B3E75
md5: e5a9485b3d37eff03309d99e96c629b6
sha1: ee64077580bc60fa80d60d3c8c8676f6ed6c79de
sha256: 1dcf222911bb5eab7857ccc9e7835d5b8d8f1494153c1032be8b0ca6fa35ed91
sha512: a4731d08927f5a330aa45edd06fddcfa2ed9c404dcc3025b676616d39b9637a33fbd779d328908caa861117109b3474fa4a1befea7f7dfdb8b445fbcd990ec16
ssdeep: 3072:5NT6/n+5IMZEki9yZ3sx5NX0uzUVRMq1LU:5Xpi8uxLXnzxq1o
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F3E31234FBF2AA5DF818727A5DFA1F27C5DDC09FA2A82851725DDE895C21813FE22014
sha3_384: 3df629c0f1eeca8b163152b8434f90a7014fa8d59cc18beffe904474a25c1e54d31367be336cac30e5c6f8ca1e6aec83
ep_bytes: 60be00f042008dbe0020fdff5783cdff
timestamp: 2007-05-28 05:35:46

Version Info:

CompanyName: ЫТеЙРдНтЯшЩЯЬЦиьМЧьПЧш
FileDescription: нЧАдШбИсИЕЧгеЬУХкъхЮюЭЖШ
FileVersion: 66.92.66.97
InternalName: мяФмДюрХЭЖУпУЧчървкКЮЕЫЪаМХшЮ
LegalCopyright: 4143-4408
OriginalFilename: BqE.exe
ProductName: вэкМтЯкЖдАрЮИСртУЖхЕГВьч
ProductVersion: 66.92.66.97
Translation: 0x04b0 0x0417

Malware.AI.2108087502 also known as:

BkavW32.AIDetect.malware2
LionicHacktool.Win32.Krap.x!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.e5a9485b3d37eff0
McAfeeGenericRXAA-AA!E5A9485B3D37
CylanceUnsafe
VIPRETrojan.Win32.Nedsym.f (v)
SangforTrojan.Win32.Dropper.Gen
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/FakeAV.36cd447d
K7GWTrojan ( f1000f011 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Packed.BECL
CyrenW32/Zbot.AK.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32Win32/Spy.Zbot.YW
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-35084
KasperskyPacked.Win32.Krap.hm
BitDefenderGen:Variant.Bredo.6
NANO-AntivirusTrojan.Win32.Zbot.bjsfs
MicroWorld-eScanGen:Variant.Bredo.6
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.10ce4506
Ad-AwareGen:Variant.Bredo.6
EmsisoftGen:Variant.Bredo.6 (B)
ComodoMalCrypt.Indus!@1qrzi1
DrWebTrojan.Packed.20343
ZillyaTrojan.Zbot.Win32.21417
TrendMicroBKDR_QAKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Downloader.cc
SophosMal/Generic-R + Mal/FakeAV-DV
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Bredo.6
JiangminTrojanSpy.Zbot.agnt
WebrootW32.Malware.Gen
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.1845E7C
ArcabitTrojan.Bredo.6
ZoneAlarmPacked.Win32.Krap.hm
MicrosoftPWS:Win32/Zbot.gen!Y
AhnLab-V3Malware/Win.Generic.R413845
BitDefenderThetaAI:Packer.221CB27B1F
ALYacGen:Variant.Bredo.6
VBA32BScope.Trojan.Packed
MalwarebytesMalware.AI.2108087502
TrendMicro-HouseCallBKDR_QAKBOT.SMC
RisingTrojan.Toga!8.136D (CLOUD)
YandexTrojan.GenAsa!yDGKjAj1dno
IkarusTrojan-Spy.Win32.Zbot
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AKKR!tr
AVGWin32:Malware-gen
Cybereasonmalicious.b3d37e
PandaTrj/Sinowal.XEG

How to remove Malware.AI.2108087502?

Malware.AI.2108087502 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment