Malware

Malware.AI.2237774165 (file analysis)

Malware Removal

The Malware.AI.2237774165 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2237774165 virus can do?

  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings

Related domains:

appsredeem.com
yestospain.com

How to determine Malware.AI.2237774165?


File Info:

name: 07BF4A6D75661418D56F.mlw
path: /opt/CAPEv2/storage/binaries/d94a2acdcc598869b4614c3e2f5ba82013b0e2053868b3e6b92c5519f64ceb5a
crc32: 2934BC1B
md5: 07bf4a6d75661418d56ffc97a4398660
sha1: 3f678825a9c50ff66d674fc150c8f3ddd2e930ef
sha256: d94a2acdcc598869b4614c3e2f5ba82013b0e2053868b3e6b92c5519f64ceb5a
sha512: 1d7bc7c1615c4e32bd194def96a99a8d61b67e3eff3a1cb859458beff19f39dfce3901a45095fe7c8c1d83a8729bc2389104ee2486a2c3639f878831be945a6e
ssdeep: 768:9sJX+vMlGKecfRZhKzNOpeNPmG6JX686n11VLDu6I7GXCmvQqzsOo:9sJflGKecf/hckpeNPmG6JXU11lZeeG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F53F878AFC454B1E77786B4C9F2C6D3A4367D267922D80C11DA37860C33B56E8A1A1F
sha3_384: e8d9f48769ec87ec31bd0c1db589ae927e397d2e311fd1759f308126fc9b12145d4634a8e7c2872f0367126b0a33f60f
ep_bytes: 558bec6aff684841400068b020400064
timestamp: 2004-01-23 23:39:42

Version Info:

0: [No Data]

Malware.AI.2237774165 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Agent.BBKF
CAT-QuickHealTrojan.GenericCS.S24428019
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 003b1b581 )
K7AntiVirusTrojan ( 003b1b581 )
BaiduWin32.Trojan-Downloader.Waski.a
CyrenW32/SuspPack.C.gen!Eldorado
ESET-NOD32Win32/TrojanDownloader.Waski.A
APEXMalicious
ClamAVWin.Malware.Upatre-6797995-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Agent.BBKF
NANO-AntivirusTrojan.Win32.Waski.csqaxm
AvastWin32:Trojan-gen
TencentMalware.Win32.Gencirc.10cf7483
Ad-AwareTrojan.Agent.BBKF
SophosML/PE-A + Mal/Zbot-PY
ComodoBackdoor.Win32.Popwin.~IT@pe303
DrWebTrojan.Inject1.35383
VIPRETrojan-Downloader.Win32.Waski.af (v)
McAfee-GW-EditionBehavesLike.Win32.Generic.kt
EmsisoftTrojan.Agent.BBKF (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan/Bublik.gpp
AviraTR/Crypt.XPACK.Gen
ArcabitTrojan.Agent.BBKF
MicrosoftTrojanDownloader:Win32/Upatre.A
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Upatre.R436760
Acronissuspicious
BitDefenderThetaAI:Packer.3948FFB01F
ALYacTrojan.Agent.BBKF
VBA32BScope.TrojanPSW.Panda
MalwarebytesMalware.AI.2237774165
RisingTrojan.Generic@ML.100 (RDML:MdwEyoB9uvM8ht+Yz7AuSA)
YandexTrojan.GenAsa!9h1veMqbSY0
IkarusTrojan-Spy.Zbot
eGambitUnsafe.AI_Score_100%
FortinetW32/Krptik.AIX!tr
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
MaxSecureTrojan.W32.Packer.Upack0.3.9

How to remove Malware.AI.2237774165?

Malware.AI.2237774165 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment