Categories: Malware

Malware.AI.2165736837 information

The Malware.AI.2165736837 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2165736837 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2165736837?


File Info:

name: E44C15375BD01E582A47.mlwpath: /opt/CAPEv2/storage/binaries/305585a68b0593f67f5299bdaf405150ee6e21d8742852ea702ddcf099933cc9crc32: CB842799md5: e44c15375bd01e582a47290783b1a6a5sha1: b8f40439694a6864344dd2f51958ec988d355528sha256: 305585a68b0593f67f5299bdaf405150ee6e21d8742852ea702ddcf099933cc9sha512: 52cd7e9bb57eed7dba485c2a8a5bc577063c2c37b731b75325843155d54fa6d0c6303150c219fd084b3f696fd9fd4efa53f83ecc489b7cf9cace0d53dc15fc35ssdeep: 1536:sl5JfrNhh2RYeyXFsVnniLw8Fk3oeYWANim4L2c86prCj8PtLGo5:qXBhh2Rd+CVngFfqqc86O8PZz5type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C9C3D00936E5C036E02256BA24B1D5A10A3F7C82757584CF279825FE4FF13D28EB9F96sha3_384: 932e3ddd43b0a7067cf74f4aefc4316106ef9dd0edc46a1e0457dbe47f6b19ba2ca8f0b4f5e0b79e7e64c7926b41ac8eep_bytes: e8d2130000e989feffff8bff558bec8btimestamp: 2008-08-06 00:47:13

Version Info:

0: [No Data]

Malware.AI.2165736837 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Cynet Malicious (score: 100)
FireEye Generic.mg.e44c15375bd01e58
CAT-QuickHeal W32.Virut.G
McAfee PWS-Zbot.gen.ano
Cylance Unsafe
VIPRE Trojan.Win32.Reveton.a (v)
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0003868d1 )
Alibaba Worm:Win32/DorkBot.db1959ed
K7GW Spyware ( 0003868d1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.Nrgbot.CJU
Cyren W32/Zbot.IZ.gen!Eldorado
Symantec W32.IRCBot.NG
ESET-NOD32 Win32/Dorkbot.B
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Agent-427312
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Trojan.Sresmon.Gen.1
NANO-Antivirus Trojan.Win32.NgrBot.edkxze
SUPERAntiSpyware Trojan.Agent/Gen-Kryptik
MicroWorld-eScan Gen:Trojan.Sresmon.Gen.1
Avast Win32:Vitro [Inf]
Tencent Malware.Win32.Gencirc.10b9bd4d
Ad-Aware Gen:Trojan.Sresmon.Gen.1
Emsisoft Gen:Trojan.Sresmon.Gen.1 (B)
Comodo Malware@#3i3cqplmw5q72
DrWeb BackDoor.IRC.NgrBot.42
Zillya Worm.Dorkbot.Win32.2759
TrendMicro TROJ_FRS.0NA103BL20
McAfee-GW-Edition BehavesLike.Win32.ZBot.ch
Sophos Mal/Generic-R + Mal/EncPk-AGX
Ikarus Trojan.Win32.Bublik
GData Gen:Trojan.Sresmon.Gen.1
Jiangmin Trojan/Jorik.fffi
Webroot W32.Trojan.Gen
Avira TR/Crypt.XPACK.Gen
Antiy-AVL Trojan/Win32.Nrgbot
Arcabit Trojan.Sresmon.Gen.1
ViRobot Trojan.Win32.A.Bublik.96256.B
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/DorkBot.DU
AhnLab-V3 Trojan/Win32.Yakes.R69086
Acronis suspicious
BitDefenderTheta AI:Packer.4CDABD971E
MAX malware (ai score=100)
VBA32 BScope.Worm.Ngrbot.2791
Malwarebytes Malware.AI.2165736837
TrendMicro-HouseCall TROJ_FRS.0NA103BL20
Rising Virus.Virut!8.44 (CLOUD)
SentinelOne Static AI – Malicious PE
MaxSecure Trojan.Malware.5441878.susgen
Fortinet W32/Virut.CE
AVG Win32:Vitro [Inf]
Cybereason malicious.75bd01
Panda Trj/Genetic.gen

How to remove Malware.AI.2165736837?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago