Categories: Malware

Malware.AI.2436109219 removal

The Malware.AI.2436109219 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2436109219 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Starts servers listening on 0.0.0.0:8402, :0
  • Enumerates running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Behavioural detection: Injection (inter-process)
  • Behavioural detection: Injection with CreateRemoteThread in a remote process
  • Tries to unhook or modify Windows functions monitored by Cuckoo
  • Collects and encrypts information about the computer likely to send to C2 server
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Collects information to fingerprint the system

How to determine Malware.AI.2436109219?


File Info:

name: C8E3183EFB6A5FDBAD0F.mlwpath: /opt/CAPEv2/storage/binaries/783f3ad49ba8de049caa788015471439cb750f3e8c6141a21cdb56ff16499d3acrc32: A76FD474md5: c8e3183efb6a5fdbad0f88c6c03d6a8bsha1: 5ce08914dd77668be2a91aaad9be51459c598294sha256: 783f3ad49ba8de049caa788015471439cb750f3e8c6141a21cdb56ff16499d3asha512: b46127ec4b0b0637e330549d10afe5896846acd321698a4efd9cf2a8bd62cce365ead1c30abf279ed1bcc4807aad5c60c3ee355fd8144f014baea5646710aa8cssdeep: 6144:DrCuRAtfgvIZDe6w/JwHdZHdV/pfdJXFnpAQTNWIOJh8:DrZAlfZyuHdJdV/BXFnpzBWr8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T17D6422804B986B9DD91FC8F2222224D754FCDF89986037073D67965B4FCDA634F609C6sha3_384: 7ddaac84730711f58e6e85b610d136197191606e74baa24c3111e16c54b153cd7074b0746a74a7c337b8d887fe0f68ccep_bytes: 8d0424662d00f0724cb868204000945etimestamp: 2006-04-18 09:18:53

Version Info:

0: [No Data]

Malware.AI.2436109219 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
DrWeb Trojan.Packed.24465
MicroWorld-eScan Trojan.VIZ.Gen.1
FireEye Generic.mg.c8e3183efb6a5fdb
CAT-QuickHeal TrojanPWS.Zbot.Gen
McAfee BackDoor-FBFW!C8E3183EFB6A
Malwarebytes Malware.AI.2436109219
Zillya Trojan.Zbot.Win32.135891
Sangfor Suspicious.Win32.Save.a
K7AntiVirus Trojan ( 0040f72a1 )
Alibaba TrojanPSW:Win32/Kryptik.a4a1c13d
K7GW Trojan ( 0040f72a1 )
Cybereason malicious.efb6a5
BitDefenderTheta Gen:NN.ZexaF.34212.sqW@aiGoqQii
Cyren W32/SuspPack.FP.gen!Eldorado
Symantec Packed.Generic.432
ESET-NOD32 a variant of Win32/Kryptik.BKCN
TrendMicro-HouseCall TROJ_KRYPTK.SMN6
Paloalto generic.ml
ClamAV Win.Trojan.Tepfer-61
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.VIZ.Gen.1
NANO-Antivirus Trojan.Win32.Urausy.cvljus
SUPERAntiSpyware Trojan.Agent/Gen-Zusy
Avast Win32:FakeAV-EXC [Trj]
Tencent Win32.Trojan.Generic.Tbsd
Ad-Aware Trojan.VIZ.Gen.1
Emsisoft Trojan.VIZ.Gen.1 (B)
Comodo TrojWare.Win32.Kryptik.BLA@52cguh
Baidu Win32.Trojan.Kryptik.fx
VIPRE Trojan.Win32.Zbot.smb (v)
TrendMicro TROJ_KRYPTK.SMN6
McAfee-GW-Edition BehavesLike.Win32.Lockbit.fc
Sophos Mal/Generic-R + Troj/FakeAV-GWD
SentinelOne Static AI – Malicious PE
GData Trojan.VIZ.Gen.1
Jiangmin Trojan.Generic.bmwmh
Avira TR/Urausy.cctra
MAX malware (ai score=100)
Antiy-AVL Trojan[Spy]/Win32.Zbot
Kingsoft Win32.Troj.Zbot.pr.(kcloud)
Arcabit Trojan.VIZ.Gen.1
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft PWS:Win32/Zbot!GO
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Fareit.R82830
Acronis suspicious
VBA32 Heur.Trojan.Hlux
ALYac Trojan.VIZ.Gen.1
TACHYON Trojan-Spy/W32.ZBot.307200.BQJ
Cylance Unsafe
APEX Malicious
Rising Trojan.Antii!1.9D22 (CLOUD)
Yandex Trojan.GenAsa!7havczLeWgs
Ikarus Trojan.Crypt
eGambit Unsafe.AI_Score_99%
Fortinet W32/Kryptik.BDPK!tr
Webroot W32.Trojan.VIZ.Gen
AVG Win32:FakeAV-EXC [Trj]
Panda Trj/Tepfer.B
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2436109219?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago