Malware

Malware.AI.2139264356 information

Malware Removal

The Malware.AI.2139264356 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2139264356 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2139264356?


File Info:

name: 874A6574C3FB607DCCF8.mlw
path: /opt/CAPEv2/storage/binaries/07e41d482c220fcf58b6f7c5f24258e405e6fed17291e4c8435fff154d3b063c
crc32: B5047CCD
md5: 874a6574c3fb607dccf818b0a8cecab7
sha1: 315a11960ed2377724636800dacfde64d5184945
sha256: 07e41d482c220fcf58b6f7c5f24258e405e6fed17291e4c8435fff154d3b063c
sha512: 605c9b7bc750f23f5acc3c93e327ede4ddee0ae0f45da22b6e7a10a9a95250fada80164c747493b8d180a1ad7ac4a5158240b7aeb484f75f18109c86de9e40ab
ssdeep: 24576:fWWjvGsQJv6K+hWfQITdD7tDVge0Zt8Cf+AkCcB7qPdjrYE:fWWqs8LIWfX5DZDmNQCfzNcB7P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136351253D3E15822E4F42FB06AF00A170BB2F5A5B8D4DF4D86210A998D27B56F9F1723
sha3_384: 3dc549a0fbfdcca3607dfaabc121c3b7c46e9bb67f6b967fc45b346d50e7d76beb72649d34ad903498eadbb0fcfc4e0e
ep_bytes: 558bec83ec4456ff155c1100018bf08a
timestamp: 2002-08-29 21:36:31

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 6.00.2800.1106
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2800.1106
Translation: 0x0409 0x04b0

Malware.AI.2139264356 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Doina.63714
FireEyeGen:Variant.Doina.63714
Cybereasonmalicious.60ed23
ESET-NOD32a variant of Win32/Patched.NKM
APEXMalicious
BitDefenderGen:Variant.Doina.63714
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11b61655
EmsisoftGen:Variant.Doina.63714 (B)
F-SecureTrojan.TR/Patched.Gen
VIPREGen:Variant.Doina.63714
IkarusTrojan.Win32.Rozena
GDataGen:Variant.Doina.63714
GoogleDetected
AviraTR/Patched.Gen
ArcabitTrojan.Doina.DF8E2
MicrosoftTrojan:Win32/Doina.RPX!MTB
CynetMalicious (score: 99)
ALYacGen:Variant.Doina.63714
MAXmalware (ai score=82)
MalwarebytesMalware.AI.2139264356
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.2139264356?

Malware.AI.2139264356 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment