Malware

Malware.AI.2278392499 malicious file

Malware Removal

The Malware.AI.2278392499 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2278392499 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2278392499?


File Info:

name: AFAA44B70A8B32493925.mlw
path: /opt/CAPEv2/storage/binaries/4da91e833f2ab5762ad484a20a8782f7498cac63ab1d89a792357fae29354860
crc32: 6E760868
md5: afaa44b70a8b3249392568f28b11e39d
sha1: 8de0fb960a39b6e5832dc6efba6321555f145068
sha256: 4da91e833f2ab5762ad484a20a8782f7498cac63ab1d89a792357fae29354860
sha512: 22b9fc139ab9255f7b6452ab4896612d423db8ef5347353c75b8662af366a16afef66170baa4db8716418127b57071331a1a74b126f2727523515254d42b8294
ssdeep: 192:kWu2F9EYpmaAsiE/HiogbJgigbmg+WapDzFEMXjr:w2F9EYpD/L/DYPXTES
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EEC210786AD95A72E37BCEB585F541C6B979B0223C06DD0D40DA43890C23BA5DDB0B2E
sha3_384: 7d1adf3d1a2a1dc9c5ff52a12bf1790dd3293022089c6e4c44579a2141b588e655e9451a4d3967f1c0105a2923acf41a
ep_bytes: 558d6c248881ecd408000053565733db
timestamp: 2014-01-27 12:19:18

Version Info:

0: [No Data]

Malware.AI.2278392499 also known as:

BkavW32.AIDetectNet.01
LionicTrojan.Win32.Zbot.tpUA
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Ppatre.Gen.1
ClamAVWin.Malware.Bavs-6804154-0
FireEyeGeneric.mg.afaa44b70a8b3249
CAT-QuickHealDownloader.Upatre.27298
ALYacTrojan.Ppatre.Gen.1
Cylanceunsafe
ZillyaTrojan.Waski.Win32.3906
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanDownloader:Win32/Upatre.704a2acf
K7GWTrojan-Downloader ( 004941701 )
K7AntiVirusTrojan ( 0052964f1 )
VirITTrojan.Win32.Upatre.BY
CyrenW32/Upatre.NG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/TrojanDownloader.Waski.B
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-Downloader.Win32.Upatre.gen
BitDefenderTrojan.Ppatre.Gen.1
NANO-AntivirusTrojan.Win32.DownLoad3.frlegi
AvastWin32:Upatre-V [Trj]
TencentTrojan.Win32.Delf.wa
EmsisoftTrojan.Ppatre.Gen.1 (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.DownLoad3.33424
VIPRETrojan.Ppatre.Gen.1
TrendMicroTROJ_UPATRE.SM37
McAfee-GW-EditionBehavesLike.Win32.Downloader.mz
Trapminemalicious.high.ml.score
SophosTroj/Upatre-YS
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.10QINFY
JiangminTrojanSpy.Zbot.fois
AviraTR/Crypt.XPACK.Gen
Antiy-AVLVirus/Win32.Expiro.imp
XcitiumTrojWare.Win32.TrojanDownloader.Waski.BU@7nmtnf
ArcabitTrojan.Ppatre.Gen.1
ZoneAlarmHEUR:Trojan-Downloader.Win32.Upatre.gen
MicrosoftTrojan:Win32/Zbot.VHO!MTB
GoogleDetected
AhnLab-V3Trojan/Win.Upatre.R476095
Acronissuspicious
McAfeeGenericRXRZ-CQ!AFAA44B70A8B
MAXmalware (ai score=87)
VBA32Trojan.Download
MalwarebytesMalware.AI.2278392499
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SM37
RisingSpyware.Zbot!8.16B (TFE:3:zHMEcYKLCaB)
YandexTrojan.Delf!x3yOfYLFlis
IkarusTrojan-Downloader.Win32.Waski
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.B!tr
BitDefenderThetaGen:NN.ZexaF.36132.bqX@aeybIUdi
AVGWin32:Upatre-V [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2278392499?

Malware.AI.2278392499 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment