Malware

About “Malware.AI.1593842801” infection

Malware Removal

The Malware.AI.1593842801 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1593842801 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1593842801?


File Info:

name: 239EEF4470A42A2F55A1.mlw
path: /opt/CAPEv2/storage/binaries/1faa3f0f5df2a46d8cdcfe9a8a5ea171dee1077f97f8a632796c3f510daea303
crc32: 26BC748B
md5: 239eef4470a42a2f55a1c1a6fbaa23f5
sha1: 2266ec85ada752e853e34d5f9fc8e4a266bf0e1e
sha256: 1faa3f0f5df2a46d8cdcfe9a8a5ea171dee1077f97f8a632796c3f510daea303
sha512: 551e111180707f6848f99423bd0d99b74124df1b5bb02272b9697bed40f0415d9fb6dfa44a09030666e4f9572abd3e24caa351b99eedd4b9863bd46af5758a22
ssdeep: 24576:/yoawmMmAOC3/t94ExY9ugj1w0GxOAb1j:KSmMmAOwM8augJw0GV
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C052256A7E59077E5F0173014F617C30F36BCA2A9BC965F630A686E1EB2380A472737
sha3_384: a10490ffce32febb03b9cb014861ef4857bd97fca2127e581c78b12689ec2a5ee6227d21e42579333d93d102986101c4
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1593842801 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen21.20166
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGeneric.mg.239eef4470a42a2f
CAT-QuickHealTrojan.Disabler
McAfeeArtemis!239EEF4470A4
Cylanceunsafe
ZillyaTrojan.Generic.Win32.1807279
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057994f1 )
AlibabaTrojanSpy:MSIL/Stealer.6714eca5
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.5ada75
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.jyoxpd
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Clipbanker.Anhl
SophosTroj/PlugX-EC
F-SecureHeuristic.HEUR/AGEN.1323756
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DHK23
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Crifi.1 (B)
IkarusTrojan.Spy.Stealer
JiangminTrojan.Generic.ekdes
AviraTR/Dldr.Agent_AGen.xvdec
MAXmalware (ai score=80)
Antiy-AVLTrojan[Downloader]/Win32.Amadey
MicrosoftTrojan:MSIL/Disabler.EM!MTB
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan.PSE.LHGEKD
GoogleDetected
Acronissuspicious
MalwarebytesMalware.AI.1593842801
PandaTrj/CI.A
APEXMalicious
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1593842801?

Malware.AI.1593842801 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment