Malware

Malware.AI.2154107899 (file analysis)

Malware Removal

The Malware.AI.2154107899 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2154107899 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • CAPE detected injection into a browser process, likely for Man-In-Browser (MITB) infostealing
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2154107899?


File Info:

name: 3CCBD5283EEFF9B2CC3A.mlw
path: /opt/CAPEv2/storage/binaries/fe3af640ac8e991b9b0bc64df74f8bcd5bf3325340db422f651768bf8c8fc85f
crc32: E8C885EC
md5: 3ccbd5283eeff9b2cc3ac072adb16067
sha1: bf0a6a9ab5f7b0ada88c97393041c2235ad8c2e5
sha256: fe3af640ac8e991b9b0bc64df74f8bcd5bf3325340db422f651768bf8c8fc85f
sha512: 64314641fba779fa7def62817465bd18b4b78ec2df68ca12690a0db5257a7b9b44f617541474f349b0e58bd95c2e237aba51b497f305b334f6738d801712be28
ssdeep: 768:AIvx2UWOtkd7V1luj8t3v6qvr9PeuQPF1zgHgO:A4zWKm7V1lRPfuzg
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102935E07EE2B1971FC16A5FF090279961D30FD0217F5CAA6A5DA3B0A6CFC1772920279
sha3_384: 433c43681734df0b55edf0f2cae4ff7ce6c637ef4a06d31a27dd4fb359643d51ec418f9cdd9abcd95c0ecff4632c6bed
ep_bytes: 558bec8bc08bc08bc5a358744000a158
timestamp: 2012-12-29 14:03:57

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Мастер создания общих ресурсов
FileVersion: 5.1.2600.5512 (xpsp.080413-2108)
InternalName: SHRWIZ
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: shrpubw.exe
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.5512
Translation: 0x0419 0x04b0

Malware.AI.2154107899 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.3ccbd5283eeff9b2
McAfeePWS-Zbot-FAGX!3CCBD5283EEF
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004bcce41 )
K7GWTrojan ( 004bcce41 )
Cybereasonmalicious.83eeff
BaiduWin32.Trojan.Agent.eq
CyrenW32/Kryptik.JQI.gen!Eldorado
SymantecTrojan.FakeAV
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Kryptik.ARJD
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Fugrafa.8527
MicroWorld-eScanGen:Variant.Fugrafa.8527
AvastWin32:Dh-A [Heur]
EmsisoftGen:Variant.Fugrafa.8527 (B)
F-SecureTrojan.TR/Kryptik.5548779
DrWebTrojan.DownLoader7.44909
VIPREGen:Variant.Fugrafa.8527
McAfee-GW-EditionBehavesLike.Win32.Generic.nt
Trapminemalicious.moderate.ml.score
SophosML/PE-A
IkarusWin32.Kryptik
GDataGen:Variant.Fugrafa.8527
JiangminTrojan/Jorik.gfwf
AviraTR/Kryptik.5548779
XcitiumTrojWare.Win32.Kryptik.ARJD@4t2k3w
ArcabitTrojan.Fugrafa.D214F
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftRogue:Win32/FakeDef
GoogleDetected
AhnLab-V3Trojan/Win.Jorik.R573325
BitDefenderThetaGen:NN.ZexaF.36196.fq0@a8fEGkpc
ALYacGen:Variant.Fugrafa.8527
MAXmalware (ai score=80)
VBA32BScope.Trojan.MulDrop
MalwarebytesMalware.AI.2154107899
PandaTrj/Hexas.HEU
RisingDownloader.Agent!1.66F2 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/ZBOT.QT!tr
AVGWin32:Dh-A [Heur]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2154107899?

Malware.AI.2154107899 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment