Malware

Malware.AI.2616134817 (file analysis)

Malware Removal

The Malware.AI.2616134817 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2616134817 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Uses Windows utilities for basic functionality
  • Tries to suspend Cuckoo threads to prevent logging of malicious activity
  • Deletes its original binary from disk
  • Executed a process and injected code into it, probably while unpacking
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Creates a copy of itself
  • Anomalous binary characteristics

Related domains:

lgjfdjlgjlvaf.hopto.org

How to determine Malware.AI.2616134817?


File Info:

crc32: 81CB97FA
md5: 57dc6f1ea881ba3b6ed03a602699e7db
name: 57DC6F1EA881BA3B6ED03A602699E7DB.mlw
sha1: 8b0945347dbfe175046c963900e470187f293d54
sha256: 1db6a04e2cc15c400b1d5cdddb78b8724a9afe356876b73cd76ca6b72dca06d9
sha512: 9e9940c4ce966e236cadb0ee1d0d53ae186319c067fdde81fc4b6ded628a776ce15cb50e5d36b0c4c748e0fa0f419f879f33314b6119a3a2eef8ff79f8f90f53
ssdeep: 49152:OwkuvtxOMXhigqOAFS+Y5agU+dJ3BLecWD+D8gEFFsA2sZ3IOml1VfCq/bqP/WUG:nnvnhigdAo+YnUaJ3g64FsHshmzl/xOa
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright 2019 Ckvrtqstoa Inc. All rights reserved Jkgxcar.
InternalName:
FileVersion: 4.7.1.1
CompanyName: Ckvrtqstoa Inc.
ProductName:
ProductVersion: 4.7.1.1
FileDescription:
OriginalFilename: gsvzqscr.exe
Translation: 0x0000 0x0000

Malware.AI.2616134817 also known as:

K7AntiVirusTrojan ( 7000001c1 )
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.BtcMine.2650
CynetMalicious (score: 100)
ALYacGen:Variant.Bulz.148656
CylanceUnsafe
SangforCoinMiner.Win32.agent.bit
CrowdStrikewin/malicious_confidence_80% (D)
K7GWTrojan ( 7000001c1 )
Cybereasonmalicious.ea881b
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/CoinMiner.ASH
APEXMalicious
AvastWin32:Malware-gen
ClamAVWin.Malware.Generic-9527056-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Bulz.148656
NANO-AntivirusTrojan.Win32.BtcMine.faucob
MicroWorld-eScanGen:Variant.Bulz.148656
TencentWin32.Trojan.Falsesign.Syim
Ad-AwareGen:Variant.Bulz.148656
SophosMal/Generic-S
ComodoMalware@#k0x8dkznzfs7
BitDefenderThetaGen:NN.ZexaF.34266.II2@aqie7Ko
McAfee-GW-EditionPacked-GV!57DC6F1EA881
FireEyeGeneric.mg.57dc6f1ea881ba3b
EmsisoftGen:Variant.Bulz.148656 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Black.Gen2
MicrosoftTrojan:Win32/CoinMiner!bit
GDataGen:Variant.Bulz.148656
AhnLab-V3Malware/Win32.Generic.C2441697
Acronissuspicious
McAfeePacked-GV!57DC6F1EA881
MAXmalware (ai score=96)
VBA32Trojan.Convagent
MalwarebytesMalware.AI.2616134817
PandaTrj/Genetic.gen
YandexBackdoor.Phpw!Kd0R4i9I1HY
IkarusTrojan.Win32.VMProtect
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.ASH!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.2616134817?

Malware.AI.2616134817 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment