Malware

Malware.AI.2748105633 (file analysis)

Malware Removal

The Malware.AI.2748105633 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2748105633 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (inter-process)
  • Created a process from a suspicious location
  • CAPE detected the Formbook malware family
  • Harvests cookies for information gathering
  • Harvests information related to installed mail clients

How to determine Malware.AI.2748105633?


File Info:

name: 8EF3A944DF5FED882AA8.mlw
path: /opt/CAPEv2/storage/binaries/31c9f9d0dfd7e62e012495f7ba3bf7c59f16c28d8d22eb06a35a6425216f89d1
crc32: D8DF05F4
md5: 8ef3a944df5fed882aa8c10b4b149ea6
sha1: 6bf0ff42347621bde197a17cefec3871863e5679
sha256: 31c9f9d0dfd7e62e012495f7ba3bf7c59f16c28d8d22eb06a35a6425216f89d1
sha512: e802f670de21e19d7c03468e4dfef5b74795672ed1a94e24e09b6c35fc0bb23f710645b59c9ce533f56b9250c5275261eac400d1b2a629baa1a9399bd2ab17c4
ssdeep: 12288:ushwdK6lnCn7u93VzxhdF5jUU+VK8XhYdqZrq0:ushwdK6JCn7urvdTgUyztq0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B4B4E255B144C8E1EC170EBD84D187EC53156F1B79BC6A192E3C7AFACA319C3A8831AD
sha3_384: c7831b361a1dcc9090bf3c87eb48fc679b409b7e839c9a1ec266476c227110d71555f6ba343c5120a097fa52fa08ae78
ep_bytes: 81ec8001000053555633db57895c2418
timestamp: 2008-10-10 21:49:01

Version Info:

0: [No Data]

Malware.AI.2748105633 also known as:

MicroWorld-eScanTrojan.NSISX.Spy.Gen.2
FireEyeTrojan.NSISX.Spy.Gen.2
CylanceUnsafe
Cybereasonmalicious.4df5fe
CyrenW32/Injector.ARI.gen!Eldorado
SymantecPacked.Generic.606
ESET-NOD32a variant of Win32/Injector.EQRT
Paloaltogeneric.ml
KasperskyUDS:Trojan-Spy.Win32.Noon.gen
BitDefenderTrojan.NSISX.Spy.Gen.2
AvastFileRepMalware
EmsisoftTrojan.NSISX.Spy.Gen.2 (B)
McAfee-GW-EditionBehavesLike.Win32.Shohdi.gc
SophosGeneric ML PUA (PUA)
GDataZum.Androm.1
MAXmalware (ai score=88)
ArcabitTrojan.NSISX.Spy.Gen.2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
MalwarebytesMalware.AI.2748105633
APEXMalicious
IkarusTrojan.NSIS.Agent
AVGFileRepMalware

How to remove Malware.AI.2748105633?

Malware.AI.2748105633 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment