Malware

Malware.AI.2742483277 (file analysis)

Malware Removal

The Malware.AI.2742483277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2742483277 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Modifies Image File Execution Options, indicative of process injection or persistence

How to determine Malware.AI.2742483277?


File Info:

name: 7FDD4DACEDE70DAF4564.mlw
path: /opt/CAPEv2/storage/binaries/889e8eeefdc7b81b693e0dde508a5ac57dee81fceb8d90fc3c0260b8b823b39f
crc32: 628E5DD1
md5: 7fdd4dacede70daf4564757203d57b63
sha1: c097fa8324606b9d61bef9995f1956639104e756
sha256: 889e8eeefdc7b81b693e0dde508a5ac57dee81fceb8d90fc3c0260b8b823b39f
sha512: 8ba2375e1ac05e877db53d8d0327b558879ae4f5773939b2c1a1c89435657ecf78788c23253ca4a61adab3677737f4b44e15535ecca63421ec2d220f5c4f06d4
ssdeep: 3072:BNFP/xCs8SCFz39q7YNdF84qXojtJn9iyJ8r42K0VXpYpQq7YNdF84qXojtJn9ic:BEtO89T2NXapQO89i1Fo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CFA4D0805240B5EDEADE7F313402A76B39343F417C648B915B2E1ADAEF7CA43945EB81
sha3_384: 8181b2a2376d51ed9c92aed60ba9aab0c80bc61005b78b2d43597ad8e274887db355557ae6478f37ceee6ae427fbfb4e
ep_bytes: 558bec83c4948d45f050685955690050
timestamp: 2005-10-23 00:18:01

Version Info:

0: [No Data]

Malware.AI.2742483277 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.ZedoPoo.j!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Symmi.64234
FireEyeGeneric.mg.7fdd4dacede70daf
ALYacGen:Variant.Symmi.64234
CylanceUnsafe
ZillyaTrojan.PornoBlocker.Win32.1502
SangforTrojan.Win32.LockScreen.ZX
K7AntiVirusTrojan ( 0055e4091 )
AlibabaRansom:Win32/ZedoPoo.e38dde5e
K7GWTrojan ( 0055e4091 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34232.CCW@aKybi@dc
VirITTrojan.Win32.Winlock.EJT
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/LockScreen.ZX
TrendMicro-HouseCallRansom_Genasom.R002C0DB922
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyTrojan-Ransom.Win32.ZedoPoo.bc
BitDefenderGen:Variant.Symmi.64234
NANO-AntivirusTrojan.Win32.PornoBlocker.ilvcn
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
AvastWin32:MalOb-FT [Cryp]
TencentWin32.Trojan.Zedopoo.Angn
Ad-AwareGen:Variant.Symmi.64234
SophosMal/Generic-S
ComodoMalware@#3pu8u5jezdaah
DrWebTrojan.Winlock.2957
VIPREPacked.Win32.PWSZbot.gen (v)
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Symmi.64234 (B)
APEXMalicious
GDataGen:Variant.Symmi.64234
JiangminTrojan/PornoBlocker.bai
AviraTR/Crypt.XPACK.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.189B4C2
GridinsoftRansom.Win32.Zbot.sa
ZoneAlarmTrojan-Ransom.Win32.ZedoPoo.bc
MicrosoftRansom:Win32/Genasom.BY
AhnLab-V3Trojan/Win32.Zbot.R2835
McAfeeArtemis!7FDD4DACEDE7
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.2742483277
RisingRansom.LockScreen!8.83D (CLOUD)
YandexTrojan.ZedoPoo!Uxjkye6KTr8
SentinelOneStatic AI – Malicious PE
AVGWin32:MalOb-FT [Cryp]
Cybereasonmalicious.cede70
PandaTrj/CI.A

How to remove Malware.AI.2742483277?

Malware.AI.2742483277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment