Categories: Malware

Malware.AI.2682293328 (file analysis)

The Malware.AI.2682293328 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2682293328 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Syriac
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Creates known Ruskill mutexes
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2682293328?


File Info:

name: FBA3A610CB693FB66C25.mlwpath: /opt/CAPEv2/storage/binaries/a11472dfebe4da2f0308a3705725601f75c80da44dc5fe1d84348620b0850dc8crc32: B8D2ACD2md5: fba3a610cb693fb66c25d2981a24f9e0sha1: ea5f7ac0ce3fb153e4b3051face7d1679f71479fsha256: a11472dfebe4da2f0308a3705725601f75c80da44dc5fe1d84348620b0850dc8sha512: 0c602213c59f8794a4fda23f3d51ca56f6a7dff34b2aea0ee984b802b22893942b98c6c423fc667e9f2e1a1edbec9c5e31b62c2d9207ca506b7641865a797762ssdeep: 6144:/EqApWPGc4wSEM04i/dZvixpU9Dru6GV8Qxdp9sOprhfl:sqAp+Z5jvixCp/GdpPjfltype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E4943902F758C552C02E1A308CBA9BFD9625BC256F15438B3698BF7EBEB03C16A16355sha3_384: 921d8c086f875ea3a104cc0ef1426d7a87733638b34238ef6f118d129cf5f0de9a9eb80b526e9a2400cfce862b665249ep_bytes: e84f440000e989feffff2da403000074timestamp: 2013-06-04 18:05:02

Version Info:

CompanyName: ICQ, LLC.FileDescription: ICQFileVersion: 7.8.0.6800InternalName: ICQLegalCopyright: Copyright (c) 1998-2010 ICQ, LLC.LegalTrademarks: OriginalFilename: ICQ.exeProductName: ICQProductVersion: 7.8.0.6800DistId: 30015Translation: 0x0409 0x04b0

Malware.AI.2682293328 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKDZ.20501
FireEye Generic.mg.fba3a610cb693fb6
ALYac Trojan.GenericKDZ.20501
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a (v)
Sangfor Suspicious.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba Worm:Win32/Dorkbot.1fe495da
K7GW Trojan ( 0055e3991 )
K7AntiVirus Trojan ( 0055e3991 )
BitDefenderTheta Gen:NN.ZexaE.34232.Au0@a0yjjwbO
Symantec ML.Attribute.HighConfidence
ESET-NOD32 Win32/Dorkbot.B
TrendMicro-HouseCall TROJ_SPNR.15GB13
Paloalto generic.ml
Kaspersky UDS:Trojan.Win32.Generic
BitDefender Trojan.GenericKDZ.20501
NANO-Antivirus Trojan.Win32.RiskGen.cqkqsf
APEX Malicious
Tencent Malware.Win32.Gencirc.114b9091
Ad-Aware Trojan.GenericKDZ.20501
Sophos ML/PE-A + Mal/EncPk-AKA
Comodo Malware@#1wbgw6gvgceuw
DrWeb Trojan.Inject2.23
Zillya Trojan.Foreign.Win32.54972
TrendMicro TROJ_SPNR.15GB13
McAfee-GW-Edition PWS-Zbot-FAXY!FBA3A610CB69
Emsisoft Trojan.GenericKDZ.20501 (B)
Ikarus Trojan.Win32.Loktrom
GData Trojan.GenericKDZ.20501
Jiangmin Trojan.Generic.dcwth
Webroot Trojan.Dropper.Gen
Avira TR/Dropper.Gen
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.2536A2
Kingsoft Win32.Troj.GenericKDZ.v.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
ViRobot Trojan.Win32.Z.Foreign.426496
Microsoft Worm:Win32/Dorkbot.I
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Ransom.R69596
Acronis suspicious
McAfee PWS-Zbot-FAXY!FBA3A610CB69
TACHYON Ransom/W32.Foreign.426496
VBA32 Trojan.Inject
Malwarebytes Malware.AI.2682293328
Avast Win32:Ransom-AKH [Trj]
Rising Dropper.Generic!8.35E (CLOUD)
Yandex Trojan.Foreign!fA/fRdezDmw
SentinelOne Static AI – Suspicious PE
Fortinet W32/Crypt.PFP!tr
AVG Win32:Ransom-AKH [Trj]
Cybereason malicious.0cb693
Panda Trj/CI.A

How to remove Malware.AI.2682293328?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago