Categories: Malware

Malware.AI.2142599337 (file analysis)

The Malware.AI.2142599337 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2142599337 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Attempts to connect to a dead IP:Port (255 unique times)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • CAPE extracted potentially suspicious content
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Writes a potential ransom message to disk
  • Collects and encrypts information about the computer likely to send to C2 server
  • Performs a large number of encryption calls using the same key possibly indicative of ransomware file encryption behavior
  • Exhibits possible ransomware file modification behavior

How to determine Malware.AI.2142599337?


File Info:

name: 8C54C65F1F36C13A3B67.mlwpath: /opt/CAPEv2/storage/binaries/38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301acrc32: 219C0857md5: 8c54c65f1f36c13a3b67301ada6f9744sha1: a803a4b305415b66f22ed29d08017c286b8cb9efsha256: 38784c635de9716c09a6f11f4d76f6402b5f6638f1614ed929c7de136bb5301asha512: ddce93ccd5af59fb4b9a3687664e19b2a6e69a09eff6e4504ff8de7d6420609f10f27ca4bd41b04dd9bdbe1bf76ee97f1b2c4a8ec766424a49312c753da3f748ssdeep: 24576:IBktd5tCfUsfLKX02b74GbOXHbqK3sCST/W:I6tFC8oKOmssCST/Wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1D9256B00E640B127E9E300F685FB96B9997C6770236149CB12C86BF9EB256D47E31F1Bsha3_384: f8639cf058947e4c2c4e30eaa8d6d313bb35ac7a8f85fa8719ff1366fa1cbbfc6024853848509b21cf4f3f4b139c295fep_bytes: e86f050000e97afeffffcccccccccccctimestamp: 2021-12-10 13:06:10

Version Info:

0: [No Data]

Malware.AI.2142599337 also known as:

Lionic Trojan.Win32.Cryptor.j!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Variant.Tedy.66683
McAfee Artemis!8C54C65F1F36
Cylance Unsafe
Zillya Trojan.Kryptik.Win32.3680651
Sangfor Ransom.Win32.Cryptor.gen
K7AntiVirus Trojan ( 0058bcd21 )
Alibaba Ransom:Win32/generic.ali2000010
K7GW Trojan ( 0058bcd21 )
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HNOP
APEX Malicious
ClamAV Win.Trojan.Mikey-9932950-0
Kaspersky HEUR:Trojan-Ransom.Win32.Cryptor.gen
BitDefender Gen:Variant.Tedy.66683
Avast Win32:RansomX-gen [Ransom]
Rising Trojan.Kryptik!1.DAEF (CLOUD)
Ad-Aware Gen:Variant.Tedy.66683
Sophos Mal/Generic-S
DrWeb Trojan.Encoder.34831
TrendMicro Ransom.Win32.CONTI.SMYXBLD
McAfee-GW-Edition Artemis
FireEye Generic.mg.8c54c65f1f36c13a
Emsisoft Gen:Variant.Tedy.66683 (B)
Ikarus Trojan.Win64.Bazarloader
GData Gen:Variant.Tedy.66683
Jiangmin Trojan.Cryptor.acm
Avira TR/Crypt.Agent.qvrvd
MAX malware (ai score=88)
Antiy-AVL Trojan/Generic.ASMalwS.3516AAA
Arcabit Trojan.Tedy.D1047B
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.MalwareX-gen.C4693697
ALYac Gen:Variant.Tedy.66683
Malwarebytes Malware.AI.2142599337
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.HNOP!tr.ransom
BitDefenderTheta Gen:NN.ZexaF.34182.arW@a4aM9Gj
AVG Win32:RansomX-gen [Ransom]
Panda Trj/GdSda.A
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2142599337?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago