Malware

Malware.AI.1210165365 removal guide

Malware Removal

The Malware.AI.1210165365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1210165365 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Transacted Hollowing
  • Likely virus infection of existing system binary

How to determine Malware.AI.1210165365?


File Info:

name: 6EEAC8DE1C3442BD2062.mlw
path: /opt/CAPEv2/storage/binaries/af5518c70fed166ce29cf5b5f3b4539730f20688c475cb835d0f71c8c7cf54a3
crc32: 24748059
md5: 6eeac8de1c3442bd2062b478658e7493
sha1: 1d64b067cc8086caef6ca56d972bc74c1a36bace
sha256: af5518c70fed166ce29cf5b5f3b4539730f20688c475cb835d0f71c8c7cf54a3
sha512: 60929473245414e21000b5f0548106bc77070071ee1dcfbffa479f687c2c0079306ce0d7de2998775cb9eb26cc339f5dc77855f7de159cb646ac9a027388fa27
ssdeep: 98304:YOQImxziOrOlKD49hYJmLIcQw0oj932FOonDxLKnCZJ0I5aBM0OTwHK7wXsrNKS9:yV1iC49hYJwow1eDx2C4ItVwZ8kSCA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11F6633F1B792B3A1D1011B7AFE85F53CA7236E420909EB0E30447FA627BB397644561B
sha3_384: 5ce082d3db563aaea1be31fa14cf064e013f9afc867baab9851c5811ed17f59fc871115cde48a39006fcd71a107e079d
ep_bytes: 558bec83c4cc53565733c08945f08945
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Novativn Solutions
FileDescription: Disk Cleaner
FileVersion: 6.0.1.0
LegalCopyright:
Translation: 0x0409 0x04e4

Malware.AI.1210165365 also known as:

LionicTrojan.Win32.Ekstak.4!c
MicroWorld-eScanGen:Variant.Ser.Cerbu.3929
FireEyeGen:Variant.Ser.Cerbu.3929
McAfeeArtemis!6EEAC8DE1C34
CylanceUnsafe
K7AntiVirusTrojan ( 005722f11 )
AlibabaTrojanDropper:Win32/Ekstak.f6a1a407
K7GWTrojan ( 005722f11 )
CyrenW32/Ekstak.CG.gen!Eldorado
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
Paloaltogeneric.ml
KasperskyTrojan.Win32.Ekstak.amjsi
BitDefenderGen:Variant.Ser.Cerbu.3929
AvastWin32:Adware-gen [Adw]
Ad-AwareGen:Variant.Ser.Cerbu.3929
McAfee-GW-EditionArtemis!Trojan
GDataGen:Variant.Ser.Cerbu.3929
JiangminTrojanDropper.Inokrypt.b
MAXmalware (ai score=83)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Adware/Win.Adware-gen.R503210
MalwarebytesMalware.AI.1210165365
TrendMicro-HouseCallTROJ_GEN.R002H0DG622
AVGWin32:Adware-gen [Adw]

How to remove Malware.AI.1210165365?

Malware.AI.1210165365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment