Malware

Malware.AI.2273832608 information

Malware Removal

The Malware.AI.2273832608 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2273832608 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • Executed a very long command line or script command which may be indicative of chained commands or obfuscation
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Network activity contains more than one unique useragent.
  • Installs itself for autorun at Windows startup
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Creates a copy of itself
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2273832608?


File Info:

name: 7CC522350595E854C07E.mlw
path: /opt/CAPEv2/storage/binaries/4df448d36e3409ecd712702ef66dba779d81961ae364243ccc0e2e5a6cb39334
crc32: 7607FA13
md5: 7cc522350595e854c07e3ed346067a91
sha1: b90474e836236dd4243e8c5150b0718f22f6fc32
sha256: 4df448d36e3409ecd712702ef66dba779d81961ae364243ccc0e2e5a6cb39334
sha512: 2e7b4704538d50e433dee188a43bb8aec63906f6cbcb04f5f7c417b29867f78031b5d3719b8395090cc37b3d28f8b6f81086e8fa02654118a4ffc203ce76f4a1
ssdeep: 12288:cj340xjYxR3tunCaCZKCeZVZmRAK9xBuvv9xVlxZoLdYAZ8hc8eBT:cj340xjYzfahVlxZoZYhc8eB
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A1A46B62FE55D0F2E2C113B861FAAB3B1D395A18531099C3F3D059A5A9102F0AE3F79D
sha3_384: 3a23581be2309df676c859ae4828c7ba435ab51d8435dffcdd5f166dc22d2f3a22aeba0a2399da68c1db7aef76173f42
ep_bytes: e8570a0000e974feffffcccccccccccc
timestamp: 2022-06-28 14:16:41

Version Info:

0: [No Data]

Malware.AI.2273832608 also known as:

CynetMalicious (score: 100)
FireEyeGeneric.mg.7cc522350595e854
McAfeeGenericRXTJ-GN!7CC522350595
VIPREGen:Variant.Tedy.126718
SangforTrojan.Win32.Save.a
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/ClipBanker.OZ
APEXMalicious
KasperskyHEUR:Trojan.Win32.SelfDel.gen
BitDefenderGen:Variant.Tedy.126718
MicroWorld-eScanGen:Variant.Tedy.126718
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Tedy.126718
F-SecureHeuristic.HEUR/AGEN.1240548
McAfee-GW-EditionGenericRXTJ-GN!7CC522350595
EmsisoftGen:Variant.Tedy.126718 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Tedy.126718
AviraHEUR/AGEN.1240548
ArcabitTrojan.Tedy.D1EEFE
ZoneAlarmHEUR:Trojan.Win32.SelfDel.gen
AhnLab-V3Trojan/Win.Generic.C5185632
ALYacGen:Variant.Tedy.126718
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2273832608
RisingTrojan.ClipBanker!8.5FB (RDMK:cmRtazoFIhxD9zN3tW0)
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.2273832608?

Malware.AI.2273832608 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment