Malware

What is “Malware.AI.2856372654”?

Malware Removal

The Malware.AI.2856372654 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2856372654 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2856372654?


File Info:

name: 6017C1A966CC1204820E.mlw
path: /opt/CAPEv2/storage/binaries/369f4a4f7addaf91c414bc17c4ade82ae8ae3066e227b1725068024ee028bc33
crc32: A0B2FB83
md5: 6017c1a966cc1204820efd43c17dbc76
sha1: 5f7cbe9d4cac1d4ef16ca7ef56243410e6495a4d
sha256: 369f4a4f7addaf91c414bc17c4ade82ae8ae3066e227b1725068024ee028bc33
sha512: 2ccbbb52d8baa4c909a7f349c2a68b2055f8e1c2d2fa1f38ab4ae34cb543fde5dd270678164e9319e8a05e9bbbbdd4c8c3a6f39461ed7f32f9cc5aa05070f2a9
ssdeep: 3072:zmD91pBJxaTbnpOJOxYr6toXkbUBDrmGNP/Vj1f:zmD3DJssJOxYrJkox1j1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T16FD31211FF405E3AE1D5317AB8680F2D2A1C75B8FE8FB3E41F081A46BA957B61C1A354
sha3_384: 6d5415fc05487206bb39abf7c733b19361d41b039e917fab4357458b40d7c3ac15e69cd5f7bf830378f9e0e7f140e1f5
ep_bytes: 60be009042008dbe0080fdff57eb0b90
timestamp: 2006-12-14 20:49:16

Version Info:

CompanyName: Cqwbas Jfipdhlhev
FileDescription: Cqwbas Vwrarrubf Gvljpujgg
FileVersion: 51,104,9,20
InternalName: Cqwbas
LegalCopyright: Copyright © Cqwbas Jfipdhlhev 1996-2005
OriginalFilename: Cqwbas.exe
ProductName: Cqwbas Vwrarrubf Gvljpujgg
ProductVersion: 5,57,69,109
Translation: 0x0409 0x04e4

Malware.AI.2856372654 also known as:

BkavW32.MosquitoQKK.Fam.Trojan
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.VIZ.!e!.1
FireEyeGeneric.mg.6017c1a966cc1204
CAT-QuickHealWorm.SlenfBot.Gen
McAfeeW32/Pinkslipbot.gen.af
CylanceUnsafe
ZillyaWorm.Kolab.Win32.5211
SangforTrojan.Win32.Zbot.ZA
K7AntiVirusTrojan ( f1000f011 )
AlibabaTrojanPSW:Win32/Kryptik.c4a08498
K7GWTrojan ( f1000f011 )
Cybereasonmalicious.966cc1
VirITTrojan.Win32.Generic.AYAC
CyrenW32/Zbot.CN.gen!Eldorado
SymantecTrojan.Zbot
APEXMalicious
ClamAVWin.Worm.Zbot-9890540-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.VIZ.!e!.1
NANO-AntivirusTrojan.Win32.Kolab.hatve
SUPERAntiSpywareTrojan.Agent/Gen-Pervaser
AvastWin32:Trojan-gen
Ad-AwareGen:Heur.VIZ.!e!.1
SophosMal/Generic-R + Troj/Agent-QLN
ComodoTrojWare.Win32.Trojan.XPACK.Gen@2ho5ur
DrWebTrojan.PWS.Panda.11397
VIPRETrojan.Win32.Generic!BT
TrendMicroBKDR_QAKBOT.SMG
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.cc
EmsisoftGen:Heur.VIZ.!e!.1 (B)
SentinelOneStatic AI – Malicious PE
JiangminWorm/Kolab.gqf
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.7590A4
GridinsoftRansom.Win32.Zbot.sa
ViRobotWorm.Win32.A.Net-Kolab.136192.C[UPX]
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Heur.VIZ.!e!.1
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win32.FraudPack.R3415
BitDefenderThetaGen:NN.ZexaF.34232.imKfa8k9IKhc
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.2856372654
TrendMicro-HouseCallBKDR_QAKBOT.SMG
TencentMalware.Win32.Gencirc.116a2c09
YandexWorm.Kolab!U6ZHWDfMKZY
FortinetW32/Kryptik.NAS!tr
AVGWin32:Trojan-gen
PandaBck/Qbot.AO
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2856372654?

Malware.AI.2856372654 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment