Categories: Malware

Malware.AI.2558092820 malicious file

The Malware.AI.2558092820 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2558092820 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2558092820?


File Info:

name: E96007C5EFA15C6F86A3.mlwpath: /opt/CAPEv2/storage/binaries/002481b3106f71f1cb8e5e3803e6bd897d3dd5e8f7b7e6c248d3d30dad696448crc32: AD1D2FE7md5: e96007c5efa15c6f86a312718004f376sha1: 97cfc71d2cf8864fe2d208a88f06e55db5a26653sha256: 002481b3106f71f1cb8e5e3803e6bd897d3dd5e8f7b7e6c248d3d30dad696448sha512: 18562c77af6eca4e26e500bf0b6b07cd2013f66fd578df88924c7348b85fc2fdac2ac3a22457e1ed45a7aaa142c4b42c64286c77a257456567af8f48434eb1a4ssdeep: 3072:QL4vsbM6+uW8Y9Ra9JIxXFoF8JkNOFuwNCoUYl2ZuqCD3degVuLU:24vbudaRa9axVoOYOg9VRCD3HEUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T189E312E6579DC58DC75B9E7666A88B3BB032713FADF6C450605EE1DF304E22C800189Esha3_384: 914319143114ef082f6abe39a912580fbe6f6bc09e6f6c987fbdcedadefb0b0390510cdb0aa620c86cdaf112a3c5e6a5ep_bytes: 60be001043008dbe0000fdff5783cdfftimestamp: 2006-01-24 13:31:17

Version Info:

CompanyName: ОФнбзщЫУшВНШэрзюЫзОюхюлОжЬъЧFileDescription: ГкфЧючнЗЪнСсббЦюхЫепАПFileVersion: 54.119.92.8InternalName: шНшЫяИБКЮХИьмчлрЮьЬАВЯУЫяЛLegalCopyright: 9767-5092OriginalFilename: 3Jl.exeProductName: йЖЕдЖчныБивОэршЭГяВхшЮЕProductVersion: 54.119.92.8Translation: 0x04b0 0x0417

Malware.AI.2558092820 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Zbot.l!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.20343
MicroWorld-eScan Gen:Variant.Bredo.6
FireEye Generic.mg.e96007c5efa15c6f
CAT-QuickHeal Trojan.GenericPMF.S19414889
ALYac Gen:Variant.Bredo.6
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Zbot.mt
K7AntiVirus Trojan ( f1000f011 )
Alibaba TrojanPSW:Win32/Kryptik.23e94076
K7GW Trojan ( f1000f011 )
CrowdStrike win/malicious_confidence_100% (W)
BitDefenderTheta AI:Packer.4DF9F3961F
Cyren W32/Qakbot.A.gen!Eldorado
Symantec Trojan.Gen.MBT
ESET-NOD32 a variant of Win32/Kryptik.HAZ
TrendMicro-HouseCall BKDR_QAKBOT.SMC
ClamAV Win.Trojan.Zbot-17987
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Bredo.6
NANO-Antivirus Trojan.Win32.Zbot.ddance
Avast Win32:Malware-gen
Tencent Malware.Win32.Gencirc.10b87701
Ad-Aware Gen:Variant.Bredo.6
Emsisoft Gen:Variant.Bredo.6 (B)
Comodo MalCrypt.Indus!@1qrzi1
Zillya Trojan.Zbot.Win32.23480
TrendMicro BKDR_QAKBOT.SMC
McAfee-GW-Edition BehavesLike.Win32.Downloader.cc
Sophos Mal/Generic-R + Mal/FakeAV-DV
Ikarus Trojan-Spy.Win32.Zbot
GData Gen:Variant.Bredo.6
Jiangmin TrojanSpy.Zbot.aifc
eGambit Generic.PSW
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.AGeneric
Kingsoft Win32.Troj.Zbot.ak.(kcloud)
Arcabit Trojan.Bredo.6
ViRobot Trojan.Win32.A.Zbot.150596[UPX]
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot
Cynet Malicious (score: 100)
AhnLab-V3 Malware/Win32.Heur.h10.R55047
McAfee GenericRXAA-AA!E96007C5EFA1
MAX malware (ai score=99)
VBA32 BScope.Trojan.Packed
Malwarebytes Malware.AI.2558092820
APEX Malicious
Rising Spyware.Zbot!8.16B (C64:YzY0OrMs/DlWK4gU)
Yandex Trojan.GenAsa!aO2MQdZZ1CI
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AKTM!tr
Webroot W32.Infostealer.Zeus
AVG Win32:Malware-gen
Cybereason malicious.5efa15
Panda Trj/Sinowal.XEG

How to remove Malware.AI.2558092820?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago