Categories: Malware

Malware.AI.2108087502 (file analysis)

The Malware.AI.2108087502 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2108087502 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2108087502?


File Info:

name: E5A9485B3D37EFF03309.mlwpath: /opt/CAPEv2/storage/binaries/1dcf222911bb5eab7857ccc9e7835d5b8d8f1494153c1032be8b0ca6fa35ed91crc32: 862B3E75md5: e5a9485b3d37eff03309d99e96c629b6sha1: ee64077580bc60fa80d60d3c8c8676f6ed6c79desha256: 1dcf222911bb5eab7857ccc9e7835d5b8d8f1494153c1032be8b0ca6fa35ed91sha512: a4731d08927f5a330aa45edd06fddcfa2ed9c404dcc3025b676616d39b9637a33fbd779d328908caa861117109b3474fa4a1befea7f7dfdb8b445fbcd990ec16ssdeep: 3072:5NT6/n+5IMZEki9yZ3sx5NX0uzUVRMq1LU:5Xpi8uxLXnzxq1otype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1F3E31234FBF2AA5DF818727A5DFA1F27C5DDC09FA2A82851725DDE895C21813FE22014sha3_384: 3df629c0f1eeca8b163152b8434f90a7014fa8d59cc18beffe904474a25c1e54d31367be336cac30e5c6f8ca1e6aec83ep_bytes: 60be00f042008dbe0020fdff5783cdfftimestamp: 2007-05-28 05:35:46

Version Info:

CompanyName: ЫТеЙРдНтЯшЩЯЬЦиьМЧьПЧшFileDescription: нЧАдШбИсИЕЧгеЬУХкъхЮюЭЖШFileVersion: 66.92.66.97InternalName: мяФмДюрХЭЖУпУЧчървкКЮЕЫЪаМХшЮLegalCopyright: 4143-4408OriginalFilename: BqE.exeProductName: вэкМтЯкЖдАрЮИСртУЖхЕГВьчProductVersion: 66.92.66.97Translation: 0x04b0 0x0417

Malware.AI.2108087502 also known as:

Bkav W32.AIDetect.malware2
Lionic Hacktool.Win32.Krap.x!c
Elastic malicious (high confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.e5a9485b3d37eff0
McAfee GenericRXAA-AA!E5A9485B3D37
Cylance Unsafe
VIPRE Trojan.Win32.Nedsym.f (v)
Sangfor Trojan.Win32.Dropper.Gen
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/FakeAV.36cd447d
K7GW Trojan ( f1000f011 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Packed.BECL
Cyren W32/Zbot.AK.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 Win32/Spy.Zbot.YW
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-35084
Kaspersky Packed.Win32.Krap.hm
BitDefender Gen:Variant.Bredo.6
NANO-Antivirus Trojan.Win32.Zbot.bjsfs
MicroWorld-eScan Gen:Variant.Bredo.6
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10ce4506
Ad-Aware Gen:Variant.Bredo.6
Emsisoft Gen:Variant.Bredo.6 (B)
Comodo MalCrypt.Indus!@1qrzi1
DrWeb Trojan.Packed.20343
Zillya Trojan.Zbot.Win32.21417
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition BehavesLike.Win32.Downloader.cc
Sophos Mal/Generic-R + Mal/FakeAV-DV
SentinelOne Static AI – Malicious PE
GData Gen:Variant.Bredo.6
Jiangmin TrojanSpy.Zbot.agnt
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.1845E7C
Arcabit Trojan.Bredo.6
ZoneAlarm Packed.Win32.Krap.hm
Microsoft PWS:Win32/Zbot.gen!Y
AhnLab-V3 Malware/Win.Generic.R413845
BitDefenderTheta AI:Packer.221CB27B1F
ALYac Gen:Variant.Bredo.6
VBA32 BScope.Trojan.Packed
Malwarebytes Malware.AI.2108087502
TrendMicro-HouseCall BKDR_QAKBOT.SMC
Rising Trojan.Toga!8.136D (CLOUD)
Yandex Trojan.GenAsa!yDGKjAj1dno
Ikarus Trojan-Spy.Win32.Zbot
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AKKR!tr
AVG Win32:Malware-gen
Cybereason malicious.b3d37e
Panda Trj/Sinowal.XEG

How to remove Malware.AI.2108087502?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago