Malware

Malware.AI.948992402 malicious file

Malware Removal

The Malware.AI.948992402 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.948992402 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:17181, :0
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to modify desktop wallpaper
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.948992402?


File Info:

name: AF30F071234A0B12342F.mlw
path: /opt/CAPEv2/storage/binaries/24ebf6413d2c444c65f20691264afa0f2c2bc40d3dd5f9a5d6444cd8979cebe4
crc32: 2BF0C8EF
md5: af30f071234a0b12342f6f40ca61f01c
sha1: 0809efdfce74643f09ef788d1b26bb4e8d472f65
sha256: 24ebf6413d2c444c65f20691264afa0f2c2bc40d3dd5f9a5d6444cd8979cebe4
sha512: 79adecf6a216583a5b7a9e4e0b50af07f0d0bf08f4de6db4b0c292ad7daff4d3c2a089b5d460b4b12af3753604af15223c76f5cb20e06b5486b855e61d448916
ssdeep: 6144:s5CFwkhdy8ly0ZYv59234BBWDoP1e6A8uCJsaE+N8PVT5BcOsg:k+wUdyjEYv592IADoP13uJ4YBB5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DF94E035F631513FCC8E9731613293098E641808BA69316BA68D1CFF7A79F897B06D6C
sha3_384: cef7e8d9935376603b6415151d10252af3fdf418a195734c4c8f8eae4b632dc66daa8b5bc87ddd83032cca24eab53b28
ep_bytes: 558bec83ec68535657c745d850164000
timestamp: 2012-10-28 17:20:21

Version Info:

0: [No Data]

Malware.AI.948992402 also known as:

LionicTrojan.Win32.Zbot.lDMg
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Japik.2
FireEyeGeneric.mg.af30f071234a0b12
CAT-QuickHealTrojanPWS.Zbot.Gen
ALYacGen:Heur.Japik.2
CylanceUnsafe
VIPRETrojan.Win32.Reveto.Ac (v)
SangforSpyware.Win32.Zbot.AAN
K7AntiVirusTrojan ( 0040f1aa1 )
AlibabaTrojanPSW:Win32/Bublik.09955d0d
K7GWTrojan ( 0040f1aa1 )
Cybereasonmalicious.1234a0
BaiduWin32.Trojan.Kryptik.et
VirITTrojan.Win32.Generic.AEUD
CyrenW32/Zbot.FL.gen!Eldorado
SymantecPacked.Generic.459
ESET-NOD32Win32/Spy.Zbot.AAN
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Packed.Zbot-9773638-0
KasperskyTrojan.Win32.Bublik.oui
BitDefenderGen:Heur.Japik.2
NANO-AntivirusTrojan.Win32.Panda.bbwedu
SUPERAntiSpywareTrojan.Agent/Gen-Bublik
AvastWin32:DangerousSig [Trj]
RisingSpyware.Zbot!8.16B (TFE:dGZlOgLMxfspXBjBsA)
TACHYONTrojan/W32.Bublik.424208
EmsisoftGen:Heur.Japik.2 (B)
ComodoTrojWare.Win32.Kryptik.SES@4s5v9d
DrWebTrojan.Packed.23728
ZillyaTrojan.Bublik.Win32.2721
TrendMicroTSPY_ZBOT.SM14
McAfee-GW-EditionPWS-Zbot.gen.bgk
SophosMal/Generic-R + Troj/Zbot-DHN
IkarusTrojan.Win32.Bublik
JiangminTrojanSpy.Zbot.cike
WebrootW32.Infostealer.Zeus
AviraTR/PSW.Tepfer.B
Antiy-AVLTrojan/Generic.ASMalwS.151C29
MicrosoftPWS:Win32/Zbot!GO
ViRobotTrojan.Win32.A.Zbot.424208
GDataGen:Heur.Japik.2
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.Bublik.R41429
McAfeePWS-Zbot.gen.bgk
MAXmalware (ai score=99)
VBA32BScope.Malware-Cryptor.SB.01798
MalwarebytesMalware.AI.948992402
TrendMicro-HouseCallTSPY_ZBOT.SM14
TencentMalware.Win32.Gencirc.10b3eb76
YandexTrojan.Bublik!8RinEucYVs8
SentinelOneStatic AI – Malicious PE
eGambitGeneric.Malware
FortinetW32/Lockscreen.LOA!tr
BitDefenderThetaGen:NN.ZexaF.34182.zmX@aqQyw7k
AVGWin32:DangerousSig [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)
MaxSecureTrojan.Packed.Krap.iu

How to remove Malware.AI.948992402?

Malware.AI.948992402 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment