Categories: Malware

About “Malware.AI.2239091564” infection

The Malware.AI.2239091564 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2239091564 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the HawkEyev9 malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2239091564?


File Info:

name: 438757FD73DD5CFB43A2.mlwpath: /opt/CAPEv2/storage/binaries/e85d861c1644a8a9faccf5d59ee8f0f95515874953fc470d582dc62cfb1c8ee7crc32: 540A2B0Fmd5: 438757fd73dd5cfb43a215e001518f03sha1: d565cf3df94deeb0f33a706cc4eabad1c567e5b5sha256: e85d861c1644a8a9faccf5d59ee8f0f95515874953fc470d582dc62cfb1c8ee7sha512: 39843198565a144e4ffaac5a471108869db55f1cae5e064b362c950fcefb6fef75590b6f5eeaacf3179ffb65ec176f26ebdf5563e1a97369ffb50907a934c198ssdeep: 24576:FAHnh+eWsN3skA4RV1Hom2KXMmHaDj22JIF3EhRm1+NKpY6nGr1AWm8+oTVkAwVb:0h+ZkldoPK8YaDCoBkA6Rtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T18BA5D1C6A3A980E2FE0667F79E1476C34B785A314632402D239D3D59AE735F2412DEB3sha3_384: 607d2010ab22ababbdcdd69994cef490d6ec0bbe81c8b8a9cc48e40b787953632b5f3bccb5a3619621c455c00801a8d6ep_bytes: e8c8d00000e97ffeffffcccccccccccctimestamp: 2019-02-26 22:43:26

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.2239091564 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.AutoIt.4!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.32067703
FireEye Generic.mg.438757fd73dd5cfb
CAT-QuickHeal Trojan.Script
Skyhigh BehavesLike.Win32.Generic.vh
McAfee Trojan-AitInject.ak
Cylance unsafe
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (W)
Alibaba VirTool:Win32/AutInject.f59615af
K7GW Trojan ( 005642691 )
K7AntiVirus Trojan ( 005642691 )
Arcabit Trojan.Generic.D1E95077
BitDefenderTheta AI:Packer.93B130E517
Symantec AUT.Heuristic!gen6
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Packed.AutoIt.NR
Cynet Malicious (score: 100)
APEX Malicious
ClamAV Win.Malware.Autoit-6952607-0
Kaspersky Trojan.Win32.Tasker.bavx
BitDefender Trojan.GenericKD.32067703
Avast AutoIt:Injector-JF [Trj]
Tencent Script.Trojan.Generic.Usmw
Sophos Mal/AuItInj-A
F-Secure Heuristic.HEUR/AGEN.1320368
DrWeb Trojan.AutoIt.334
VIPRE Trojan.GenericKD.32067703
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
Emsisoft Trojan.GenericKD.32067703 (B)
SentinelOne Static AI – Malicious PE
Varist W32/AutoIt.VI.gen!Eldorado
Avira HEUR/AGEN.1320368
Antiy-AVL GrayWare/Win32.ShellCode.a
Microsoft VirTool:Win32/AutInject.CZ!bit
ViRobot Trojan.Win.Z.Agent.2198192
ZoneAlarm Trojan.Win32.Tasker.bavx
GData Trojan.GenericKD.32067703
Google Detected
AhnLab-V3 Win-Trojan/Autoinj04.Exp
ALYac Trojan.Agent.HawkEye
MAX malware (ai score=88)
VBA32 Trojan.Tasker
Malwarebytes Malware.AI.2239091564
Panda Trj/Genetic.gen
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
Rising Trojan.Injector/Autoit!1.BBE6 (CLASSIC)
Ikarus Trojan.Autoit
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Injector.DUY!tr
AVG AutoIt:Injector-JF [Trj]
Cybereason malicious.df94de
DeepInstinct MALICIOUS

How to remove Malware.AI.2239091564?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago