Malware

Malware.AI.2865870369 removal guide

Malware Removal

The Malware.AI.2865870369 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2865870369 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2865870369?


File Info:

name: F761039D436F7452F5D9.mlw
path: /opt/CAPEv2/storage/binaries/4ae6d5cbc520ff2bdb411ddd28d1b492103badef2c23a45185b79cc63624340f
crc32: 7BFA405A
md5: f761039d436f7452f5d9fcf41b38c3cb
sha1: 00542078a15044550b0baf4c76885cb9736e206d
sha256: 4ae6d5cbc520ff2bdb411ddd28d1b492103badef2c23a45185b79cc63624340f
sha512: 7522ff169314aacf2537d76035ad9fdff4f2730ab271414a275a012e52d2d5255bfd771a569c4e132cdfbd04748f66bb8e170d1d1c98903bcf0474c8814c777c
ssdeep: 3072:XREiGB7r8FHAKBa5OHeotmbbChczgzfF6/2r8xI9SOqZ:XRnGBP8V9BarFvChqgU/88xd
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C5E3E05261FC3F51C03A3EB673478E79CC19446A292BA1E4F39E9241E9EADE441361BC
sha3_384: c7ac74db4fb63e463c9dbf44c2b014fa30b3be6deb905e270fea97e8a39e8c37267345cbac04fea3274f51002d91fb78
ep_bytes: 60be153033018dbeebdf0cff57eb0b90
timestamp: 2004-04-05 15:36:34

Version Info:

0: [No Data]

Malware.AI.2865870369 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Zbot.l!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.f761039d436f7452
ALYacGen:Variant.Zbot.23
CylanceUnsafe
VIPREPacked.Win32.Zbot.gen.y.7 (v)
SangforSuspicious.Win32.Save.a
AlibabaTrojanPSW:Win32/Kryptik.bc3a386d
Cybereasonmalicious.d436f7
VirITTrojan.Win32.Cryptic.BAG
CyrenW32/Zbot.AU.gen!Eldorado
SymantecTrojan.Zbot
ESET-NOD32a variant of Win32/Kryptik.HAZ
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-33949
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zbot.23
NANO-AntivirusTrojan.Win32.Panda.byflwk
MicroWorld-eScanGen:Variant.Zbot.23
AvastWin32:Trojan-gen
TencentWin32.Trojan.Spy.Eddh
Ad-AwareGen:Variant.Zbot.23
SophosML/PE-A + Mal/Zbot-U
ComodoMalware@#1nhexvqr5d3lb
DrWebTrojan.PWS.Panda.387
ZillyaTrojan.Zbot.Win32.70154
TrendMicroMal_Zvrek3
McAfee-GW-EditionBehavesLike.Win32.ZBot.cc
EmsisoftGen:Variant.Kazy.782 (B)
IkarusTrojan-Spy.Win32.Zbot
GDataGen:Variant.Zbot.23
JiangminTrojanSpy.Zbot.anhs
WebrootW32.InfoStealer.Zeus
AviraTR/Spy.Zbot.acyp
Antiy-AVLTrojan/Win32.Unknown
ArcabitTrojan.Zbot.23
ViRobotTrojan.Win32.A.Zbot.144896.BB
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
AhnLab-V3Spyware/Win32.Zbot.R32084
McAfeePWS-Zbot.gen.pp
MAXmalware (ai score=100)
VBA32Trojan.Zeus.EA.0999
MalwarebytesMalware.AI.2865870369
TrendMicro-HouseCallMal_Zvrek3
RisingTrojan.Toga!8.136D (CLOUD)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Zbot.U!tr
BitDefenderThetaGen:NN.ZexaF.34212.imGfaCWLUE
AVGWin32:Trojan-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.2865870369?

Malware.AI.2865870369 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment