Categories: Malware

Malware.AI.2164680213 removal tips

The Malware.AI.2164680213 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2164680213 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • A process created a hidden window
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.2164680213?


File Info:

crc32: D2B09037md5: 8e4c0c3730667bf8dfb8c0ee23fbe8bbname: 8E4C0C3730667BF8DFB8C0EE23FBE8BB.mlwsha1: da344c94f80cfa5448782b1d5f52cd91bb59c49fsha256: 48a79cc89ec1002be655b5727c420d7a00fcdd044e0dea12e371af8804d1233fsha512: a61d3e57b9805d4b4926de80c07442be494417bc1d444290654fa9d0bca551c00dde3f09dc1700ac124b604cb39192c307423eb81ddec75b17ba5b7cefbc7897ssdeep: 12288:iGhsPFr0OQapgtKv4vF/NXEI7mGiFnwXhYmR8o6CVIo5ums:1iB0uGWo/SIzgMaHFuI5mstype: PE32 executable (DLL) (GUI) Intel 80386, for MS Windows

Version Info:

0: [No Data]

Malware.AI.2164680213 also known as:

DrWeb Trojan.Inject4.10779
ClamAV Win.Trojan.Generic-9853188-0
McAfee W32/PinkSbot-HR!8E4C0C373066
Cylance Unsafe
Zillya Trojan.Injector.Win32.889972
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_90% (W)
K7GW Trojan ( 0057b1621 )
K7AntiVirus Trojan ( 0057b1621 )
Cyren W32/Qbot.CU.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Injector.EPDW
APEX Malicious
Avast Win32:BankerX-gen [Trj]
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Bsymem.pef
BitDefender Trojan.Agent.FFZU
NANO-Antivirus Trojan.Win32.Qbot.iuehbu
MicroWorld-eScan Trojan.Agent.FFZU
Ad-Aware Trojan.Agent.FFZU
Sophos Mal/Generic-R + Mal/EncPk-APY
McAfee-GW-Edition W32/PinkSbot-HR!8E4C0C373066
FireEye Generic.mg.8e4c0c3730667bf8
Emsisoft Trojan.Agent.FFZU (B)
SentinelOne Static AI – Malicious PE
Webroot W32.Trojan.Gen
Kingsoft Win32.Troj.Undef.(kcloud)
Microsoft Trojan:Win32/Qakbot.GKM!MTB
Gridinsoft Trojan.Win32.Banker.oa!s1
GData Trojan.Agent.FFZU
AhnLab-V3 Trojan/Win.Qakbot.R416947
VBA32 TScope.Trojan.Delf
MAX malware (ai score=80)
Malwarebytes Malware.AI.2164680213
TrendMicro-HouseCall TROJ_GEN.R06CC0DDN21
Rising Trojan.Injector!1.D40E (CLASSIC)
MaxSecure Trojan.Malware.117065561.susgen
Fortinet W32/Injector.EPDW!tr
AVG Win32:BankerX-gen [Trj]
Paloalto generic.ml

How to remove Malware.AI.2164680213?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago