Malware

Malware.AI.2165736837 information

Malware Removal

The Malware.AI.2165736837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2165736837 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2165736837?


File Info:

name: E44C15375BD01E582A47.mlw
path: /opt/CAPEv2/storage/binaries/305585a68b0593f67f5299bdaf405150ee6e21d8742852ea702ddcf099933cc9
crc32: CB842799
md5: e44c15375bd01e582a47290783b1a6a5
sha1: b8f40439694a6864344dd2f51958ec988d355528
sha256: 305585a68b0593f67f5299bdaf405150ee6e21d8742852ea702ddcf099933cc9
sha512: 52cd7e9bb57eed7dba485c2a8a5bc577063c2c37b731b75325843155d54fa6d0c6303150c219fd084b3f696fd9fd4efa53f83ecc489b7cf9cace0d53dc15fc35
ssdeep: 1536:sl5JfrNhh2RYeyXFsVnniLw8Fk3oeYWANim4L2c86prCj8PtLGo5:qXBhh2Rd+CVngFfqqc86O8PZz5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C9C3D00936E5C036E02256BA24B1D5A10A3F7C82757584CF279825FE4FF13D28EB9F96
sha3_384: 932e3ddd43b0a7067cf74f4aefc4316106ef9dd0edc46a1e0457dbe47f6b19ba2ca8f0b4f5e0b79e7e64c7926b41ac8e
ep_bytes: e8d2130000e989feffff8bff558bec8b
timestamp: 2008-08-06 00:47:13

Version Info:

0: [No Data]

Malware.AI.2165736837 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.e44c15375bd01e58
CAT-QuickHealW32.Virut.G
McAfeePWS-Zbot.gen.ano
CylanceUnsafe
VIPRETrojan.Win32.Reveton.a (v)
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0003868d1 )
AlibabaWorm:Win32/DorkBot.db1959ed
K7GWSpyware ( 0003868d1 )
CrowdStrikewin/malicious_confidence_100% (W)
VirITTrojan.Win32.Nrgbot.CJU
CyrenW32/Zbot.IZ.gen!Eldorado
SymantecW32.IRCBot.NG
ESET-NOD32Win32/Dorkbot.B
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-427312
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Trojan.Sresmon.Gen.1
NANO-AntivirusTrojan.Win32.NgrBot.edkxze
SUPERAntiSpywareTrojan.Agent/Gen-Kryptik
MicroWorld-eScanGen:Trojan.Sresmon.Gen.1
AvastWin32:Vitro [Inf]
TencentMalware.Win32.Gencirc.10b9bd4d
Ad-AwareGen:Trojan.Sresmon.Gen.1
EmsisoftGen:Trojan.Sresmon.Gen.1 (B)
ComodoMalware@#3i3cqplmw5q72
DrWebBackDoor.IRC.NgrBot.42
ZillyaWorm.Dorkbot.Win32.2759
TrendMicroTROJ_FRS.0NA103BL20
McAfee-GW-EditionBehavesLike.Win32.ZBot.ch
SophosMal/Generic-R + Mal/EncPk-AGX
IkarusTrojan.Win32.Bublik
GDataGen:Trojan.Sresmon.Gen.1
JiangminTrojan/Jorik.fffi
WebrootW32.Trojan.Gen
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Nrgbot
ArcabitTrojan.Sresmon.Gen.1
ViRobotTrojan.Win32.A.Bublik.96256.B
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/DorkBot.DU
AhnLab-V3Trojan/Win32.Yakes.R69086
Acronissuspicious
BitDefenderThetaAI:Packer.4CDABD971E
MAXmalware (ai score=100)
VBA32BScope.Worm.Ngrbot.2791
MalwarebytesMalware.AI.2165736837
TrendMicro-HouseCallTROJ_FRS.0NA103BL20
RisingVirus.Virut!8.44 (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.5441878.susgen
FortinetW32/Virut.CE
AVGWin32:Vitro [Inf]
Cybereasonmalicious.75bd01
PandaTrj/Genetic.gen

How to remove Malware.AI.2165736837?

Malware.AI.2165736837 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment