Categories: Malware

What is “Malware.AI.2357406201”?

The Malware.AI.2357406201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2357406201 virus can do?

  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Created a process from a suspicious location
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.2357406201?


File Info:

name: 144B14148D8BBA9EE656.mlwpath: /opt/CAPEv2/storage/binaries/725c6a02a411241fc60214d1062512610c8d606c1771d36d849babff6b54e44acrc32: 91E18730md5: 144b14148d8bba9ee6560d7d8b5fbc2csha1: 8f47337175fa1c91bad1adde2ecbf504a8854975sha256: 725c6a02a411241fc60214d1062512610c8d606c1771d36d849babff6b54e44asha512: 1d6c0f4063d6effd50903da868b34e346bc7e8386fe8a92d7cf50b5f3880b325b40ec2bff7ae685fff152fc78cec3e8423f382c2d4ad9be4c75c884d442dcff3ssdeep: 384:uHdZNg+Ml2+0fkkzWUHh1DjHXRrs905INeZCFtejlIko5dN127BFVn2p4lAnZ8O6:Q3NXvkkRfDjHXRrs9sINeZEtejlIkoLktype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CE92F971FFC458C9E5022573FC7EE9C560077F8A62656D8828A47E81E6F3283B0A594Fsha3_384: 1faf0b15029dcc57c364d7aca26f785364434bf1d50acee3b0e96cc19eec696ee163cd4254bd80fd7551066dbf9ef90cep_bytes: b800004000e84c010000e981ebffff8btimestamp: 2014-02-05 04:01:14

Version Info:

0: [No Data]

Malware.AI.2357406201 also known as:

Bkav W32.FamVT.GeND.Trojan
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.1559566
FireEye Generic.mg.144b14148d8bba9e
CAT-QuickHeal TrojanDownloader.Upatre.A4
ALYac Trojan.GenericKD.1559566
Cylance Unsafe
VIPRE Trojan.GenericKD.1559566
Sangfor [ARMADILLO V1.71]
K7AntiVirus Trojan ( 0050357f1 )
K7GW Trojan ( 0050357f1 )
CrowdStrike win/malicious_confidence_100% (D)
BitDefenderTheta Gen:NN.ZexaF.34582.buX@a8ztAUni
VirIT Trojan.Win32.Crypt_s.FLK
Cyren W32/Trojan.JESA-1918
Symantec Downloader.Upatre!gen5
ESET-NOD32 Win32/TrojanDownloader.Waski.A
Baidu Win32.Trojan-Downloader.Waski.a
TrendMicro-HouseCall TROJ_UPATRE.SM37
ClamAV Win.Downloader.Upatre-6746916-0
Kaspersky Trojan.Win32.Bublik.bxtq
BitDefender Trojan.GenericKD.1559566
NANO-Antivirus Trojan.Win32.Bublik.ctrvom
SUPERAntiSpyware Trojan.Agent/Gen-Upatre
Avast Win32:Agent-AUID [Trj]
Tencent Malware.Win32.Gencirc.10b45862
Ad-Aware Trojan.GenericKD.1559566
Sophos ML/PE-A + Troj/Upatre-S
Comodo TrojWare.Win32.Waski.AK@598gpn
F-Secure Trojan.TR/Dldr.JQKE
DrWeb Trojan.DownLoad3.28161
Zillya Trojan.Bublik.Win32.13097
TrendMicro TROJ_UPATRE.SM37
McAfee-GW-Edition Downloader-FGX!144B14148D8B
SentinelOne Static AI – Malicious PE
Trapmine malicious.moderate.ml.score
Emsisoft Trojan.GenericKD.1559566 (B)
APEX Malicious
GData Win32.Trojan-Downloader.Upatre.BK
Jiangmin Trojan/Bublik.grd
Webroot W32.Malware.Gen
Avira TR/Dldr.JQKE
MAX malware (ai score=81)
Antiy-AVL Trojan/Win32.Bublik
Arcabit Trojan.Generic.D17CC0E
ViRobot Trojan.Win32.Downloader.19968.JH
ZoneAlarm Trojan.Win32.Bublik.bxtq
Microsoft TrojanDownloader:Win32/Upatre.AA
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Waski.C257552
McAfee PWSZbot-FRM
VBA32 Trojan.Bublik
Malwarebytes Malware.AI.2357406201
Rising Downloader.Waski!1.A489 (CLASSIC)
Yandex Trojan.Bublik!Xbq8c+SD/Cs
Ikarus Trojan-Downloader.Win32.Upatre
MaxSecure Trojan.Upatre.Gen
Fortinet W32/Waski.A!tr
AVG Win32:Agent-AUID [Trj]
Cybereason malicious.48d8bb
Panda Generic Malware

How to remove Malware.AI.2357406201?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago