Malware

Malware.AI.2370561216 removal instruction

Malware Removal

The Malware.AI.2370561216 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2370561216 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.2370561216?


File Info:

name: D51F401F193060BD0A6D.mlw
path: /opt/CAPEv2/storage/binaries/c908ebb90debe6548c33e524ecb58188cb86bbdddd2c11e1a965f7895d9c6d63
crc32: 0284F5BD
md5: d51f401f193060bd0a6de9185d25a9f2
sha1: 293d6d7c00f3cf3b6541fbbf930aa774eeae5a8a
sha256: c908ebb90debe6548c33e524ecb58188cb86bbdddd2c11e1a965f7895d9c6d63
sha512: 8b568bc721dfe265a1c9c8d240ffe9667f01a10df16e8b192dba3d184ae09fc3981c84d686409b6dc29a8bc952fa1a24ba24c1fd8ced7c10deefdcd41c318364
ssdeep: 49152:92VA2QO1ac36qpui9/5kOSSq3ma1ZMn1CDZ0rn2o0L5KtlicGmaJkIUWQjJ:92e2Qslu2/dSSimKGCKrd0VKHZGxJkZz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1EDD533AAE0A22D95E851D730732F78964A02363B1B511E7CFF17C7D602B29E1E7E6107
sha3_384: 284552d93c61a9b32658f36b29bc159fb28a16bd7163a7cb38eab2a05af3b3e42b051bb6d98e6a1865331157894ca372
ep_bytes: 60be0040a0008dbe00d09fff5783cdff
timestamp: 2021-12-23 07:53:59

Version Info:

FileVersion: 1.0.0.0
FileDescription: By 暖心 QQ:1253659669
ProductName: 暖心社区一键配置器
ProductVersion: 1.0.0.0
CompanyName: 暖心
LegalCopyright: 本站游戏仅限休闲娱乐、学习研究! 请勿用于其他商业用途及违法行为! 因此产生的一切后果自行承担,与本网站无关! 下载本站资源应在下载资源的24小时之内删除!
Comments: 本程序使用易语言编写(http://www.eyuyan.com)
Translation: 0x0804 0x04b0

Malware.AI.2370561216 also known as:

tehtrisGeneric.Malware
MicroWorld-eScanGen:Heur.PWSIME.2
McAfeeGenericRXAA-AA!D51F401F1930
CylanceUnsafe
Cybereasonmalicious.f19306
CyrenW32/Trojan.CLL.gen!Eldorado
SymantecTrojan.KillAV
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
APEXMalicious
ClamAVWin.Trojan.Generic-9779041-0
KasperskyTrojan.Win32.Yakes.abcif
BitDefenderGen:Heur.PWSIME.2
AvastFileRepMalware [Wrm]
TencentWin32.Trojan.Killav.Wopr
Ad-AwareGen:Heur.PWSIME.2
EmsisoftGen:Heur.PWSIME.2 (B)
DrWebBackDoor.BlackHole.56567
McAfee-GW-EditionBehavesLike.Win32.Flyagent.vc
FireEyeGeneric.mg.d51f401f193060bd
SophosMal/Generic-R
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan-Spy.KrBanker.WIELIK
Antiy-AVLTrojan/Generic.ASCommon.FA
ArcabitTrojan.PWSIME.2
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Avkill.C4865485
VBA32BScope.Trojan.Download
ALYacGen:Heur.PWSIME.2
MAXmalware (ai score=80)
MalwarebytesMalware.AI.2370561216
RisingTrojan.Kryptik!8.8 (TFE:dGZlOgX+7UgJ8zXpOA)
IkarusTrojan.Win32.FlyAgent
MaxSecureDropper.Dinwod.frindll
FortinetW32/CoinMiner.65CA!tr
BitDefenderThetaGen:NN.ZexaF.34606.3oKfaWVtxwmb
AVGFileRepMalware [Wrm]
PandaTrj/GdSda.A
CrowdStrikewin/grayware_confidence_70% (W)

How to remove Malware.AI.2370561216?

Malware.AI.2370561216 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment