Malware

Malware.AI.2162374652 malicious file

Malware Removal

The Malware.AI.2162374652 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2162374652 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Nepali
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2162374652?


File Info:

name: 1318B81D1B5912443687.mlw
path: /opt/CAPEv2/storage/binaries/8235cc22f77a38e4958a7eedb9aab4d77f1610d512324e97e6a4d3307a9cb01f
crc32: 51671899
md5: 1318b81d1b5912443687d6dcb20867c6
sha1: 01fe4a2a290df18715d2716830a6d9faeb24feb7
sha256: 8235cc22f77a38e4958a7eedb9aab4d77f1610d512324e97e6a4d3307a9cb01f
sha512: 141b87b1bd23f3663b826855e956ad077e3dfc6d5e55335fd02912a5cda24cc9056932521c6a9be48851383b03bb4dd6e2e8f1f665eb5605f00a4b161e690395
ssdeep: 6144:UYOOTnlfpB4hmcGRpmtqd+/E7KUWFI6qqvx+fDNy:UY3Tn9pB/cGRQtZBFZx+fBy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D154CF167294F531F02B213300EA8B678B29B835263359CFFB9527B59A273C15F7531A
sha3_384: 14e46253c2aa2584c8e7fbf5da2bc6e259bbec36cf4ec5364a86e9b2d78a95383fe0cb1f4d15c363117e14cdedd269ba
ep_bytes: e841a50000e989feffffb8b0aa4100c3
timestamp: 2013-04-02 12:11:57

Version Info:

0: [No Data]

Malware.AI.2162374652 also known as:

LionicTrojan.Win32.Generic.m9uu
MicroWorld-eScanTrojan.Generic.KDZ.12833
FireEyeGeneric.mg.1318b81d1b591244
ALYacTrojan.Generic.KDZ.12833
CylanceUnsafe
VIPRETrojan.Generic.KDZ.12833
SangforTrojan.Win32.Generic.ky
K7AntiVirusSpyware ( 004b908d1 )
AlibabaVirTool:Win32/CeeInject.ba0eb8fc
K7GWSpyware ( 004b908d1 )
Cybereasonmalicious.d1b591
VirITTrojan.Win32.Panda.EKS
CyrenW32/Clisbot.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Spy.Zbot.AAO
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Generic.KDZ.12833
NANO-AntivirusTrojan.Win32.Panda.brqlbj
AvastWin32:Carberp-AOR [Trj]
TencentMalware.Win32.Gencirc.114c8198
Ad-AwareTrojan.Generic.KDZ.12833
TACHYONTrojan/W32.Jorik.281088.H
EmsisoftTrojan.Generic.KDZ.12833 (B)
ComodoTrojWare.Win32.Injector.AFSS@4wik6f
DrWebTrojan.PWS.Panda.2982
ZillyaTrojan.Jorik.Win32.213395
TrendMicroTROJ_GEN.R002C0CF322
McAfee-GW-EditionBehavesLike.Win32.Emotet.dc
Trapminemalicious.high.ml.score
SophosMal/Generic-R + Mal/EncPk-AGD
IkarusTrojan-PWS.Win32.Zbot
GDataTrojan.Generic.KDZ.12833
JiangminTrojan.Generic.axiey
WebrootW32.InfoStealer.Zeus
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.Zbot
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Generic.KDZ.D3221
MicrosoftVirTool:Win32/CeeInject.gen!JC
GoogleDetected
AhnLab-V3Trojan/Win32.Jorik.R61471
McAfeePWS-Zbot-FAXY!1318B81D1B59
MAXmalware (ai score=100)
VBA32Trojan.Zbot
MalwarebytesMalware.AI.2162374652
TrendMicro-HouseCallTROJ_GEN.R002C0CF322
RisingSpyware.Zbot!8.16B (TFE:5:sZcWGMelHjF)
YandexTrojanSpy.Zbot!KaaCCDVVCeU
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.5528909.susgen
FortinetW32/Injector.ZVR!tr
BitDefenderThetaGen:NN.ZexaF.34796.ruX@aSb8X4mG
AVGWin32:Carberp-AOR [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2162374652?

Malware.AI.2162374652 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment