Malware

Malware.AI.2165268299 information

Malware Removal

The Malware.AI.2165268299 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2165268299 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Malware.AI.2165268299?


File Info:

name: 037D1A5BD3269DA3B80A.mlw
path: /opt/CAPEv2/storage/binaries/22e4015a3c2da82a90d05acb8f8348e4acd643310bb8b3b58c456ba5f8e9ddd6
crc32: C1F516F0
md5: 037d1a5bd3269da3b80a785270163d93
sha1: 4f8f6c2eac31e5a7d4507e6c7d6cbcb954b404a3
sha256: 22e4015a3c2da82a90d05acb8f8348e4acd643310bb8b3b58c456ba5f8e9ddd6
sha512: a8827cf937d813b47038d6226294cb7453dec924ed6e541c8c660d8f6f405495b3fff53238ba58af5c992a75c18c16de1b6f1db8dc912e93e6271a547b8f58e1
ssdeep: 98304:+fGebTA0O2qiBaNX/UrmdAbMPxVKUuFBGRy:2bTXh69Gm9PXKl7GRy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19CE5122AB341E639D88250B77225E2F9406C7A316665944BFF85370E3EB02D1DE7AF13
sha3_384: c71d28ecacb9da6f71227f764624fb9ba1dd564b0930b00d1217cba7183054c9e5b62982e0eab3c3e1dee3e44d76c8a5
ep_bytes: e8103a0000e97ffeffffcccccccccccc
timestamp: 2018-03-16 20:31:07

Version Info:

0: [No Data]

Malware.AI.2165268299 also known as:

BkavW32.AIDetect.malware1
LionicAdware.Win32.Generic.2!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Mikey.79860
FireEyeGeneric.mg.037d1a5bd3269da3
ALYacGen:Variant.Mikey.79860
CylanceUnsafe
ZillyaAdware.Neoreklami.Win32.4942
SangforTrojan.Win32.Save.a
K7AntiVirusAdware ( 00567e861 )
AlibabaAdWare:Win32/Neoreklami.965104d2
K7GWAdware ( 00567e861 )
Cybereasonmalicious.bd3269
CyrenW32/Neoreklami.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Adware.Neoreklami.JN
APEXMalicious
Paloaltogeneric.ml
Kasperskynot-a-virus:HEUR:AdWare.Win32.Generic
BitDefenderGen:Variant.Mikey.79860
NANO-AntivirusRiskware.Win32.BPlug.ezibrv
AvastWin32:Adware-gen [Adw]
RisingMalware.Obscure/Heur!1.A89F (CLASSIC)
Ad-AwareGen:Variant.Mikey.79860
SophosGeneric PUA EP (PUA)
ComodoApplicUnwnt@#27cw94x2x886w
DrWebTrojan.BPlug.3290
VIPRETrojan.Win32.Generic!BT
TrendMicroADW_NEOREKLAMI
McAfee-GW-EditionBehavesLike.Win32.Generic.wc
EmsisoftGen:Variant.Mikey.79860 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Mikey.79860
JiangminAdWare.Generic.moom
AviraTR/ATRAPS.Gen4
Antiy-AVLTrojan/Generic.ASMalwS.2520C85
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Mikey.D137F4
MicrosoftTrojan:Win32/Wacatac.A!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.Neoreklami.C2445390
Acronissuspicious
McAfeePUP-XER-FL
MAXmalware (ai score=100)
VBA32Trojan.BPlug
MalwarebytesMalware.AI.2165268299
TrendMicro-HouseCallADW_NEOREKLAMI
TencentMalware.Win32.Gencirc.10c8b47e
YandexPUA.Agent!qs7gY4oJc4k
IkarusTrojan.PSW.Agent
eGambitUnsafe.AI_Score_99%
FortinetAdware/Neoreklami
BitDefenderThetaGen:NN.ZexaF.34294.ftZ@aWj@ib
AVGWin32:Adware-gen [Adw]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.2165268299?

Malware.AI.2165268299 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment