Malware

Malware.AI.2239091564 malicious file

Malware Removal

The Malware.AI.2239091564 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2239091564 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Uses Windows utilities for basic functionality
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • CAPE detected the HawkEyev9 malware family
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2239091564?


File Info:

name: DC20ED30F4A69A4CD802.mlw
path: /opt/CAPEv2/storage/binaries/a5373e2b6c2fc7cf0b0b3c92622033c329bece413d0eca0643ffb230fc755758
crc32: B522F48D
md5: dc20ed30f4a69a4cd8025711fcb2668a
sha1: 180246fcf2aa52f86d7819b8b3146aa11a82c22e
sha256: a5373e2b6c2fc7cf0b0b3c92622033c329bece413d0eca0643ffb230fc755758
sha512: 0f6133eb2a5eb7e2abee938e7719c9f00a0857c99bd05b995b4b919883ba743e10bc6eb4751270a976f98825fa88450c7b0df9371e42123abde665fd4c511760
ssdeep: 24576:FAHnh+eWsN3skA4RV1Hom2KXMmHaDj22JIF3EhRm1+NKpY6nGr1AWm8+oTVkAwVU:0h+ZkldoPK8YaDCoBkA6q
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D1A5D1C6A3A980E2FE0667F79E1476C34B785A314632402D239D3D59AE735F2412DEB3
sha3_384: 7c882949c8889d1baaff2ae96487f712a55735e8461c170e5f51e7f1dde51070f8a025a89f28d0d1cf3165bd6bb53762
ep_bytes: e8c8d00000e97ffeffffcccccccccccc
timestamp: 2019-02-26 22:43:26

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.2239091564 also known as:

BkavW32.AIDetectMalware
tehtrisGeneric.Malware
DrWebTrojan.AutoIt.334
MicroWorld-eScanTrojan.GenericKD.32067703
ClamAVWin.Malware.Autoit-6952607-0
SkyhighBehavesLike.Win32.Generic.vh
McAfeeTrojan-AitInject.ak
MalwarebytesMalware.AI.2239091564
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 005642691 )
K7GWTrojan ( 005642691 )
Cybereasonmalicious.cf2aa5
ArcabitTrojan.Generic.D1E95077
BitDefenderThetaAI:Packer.93B130E517
SymantecAUT.Heuristic!gen6
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.AutoIt.NR
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Script.Generic
BitDefenderTrojan.GenericKD.32067703
AvastAutoIt:Injector-JF [Trj]
EmsisoftTrojan.GenericKD.32067703 (B)
F-SecureHeuristic.HEUR/AGEN.1320368
VIPRETrojan.GenericKD.32067703
TrendMicroTrojan.AutoIt.CRYPTINJECT.SMA
SophosMal/AuItInj-A
SentinelOneStatic AI – Malicious PE
GoogleDetected
AviraHEUR/AGEN.1320368
MAXmalware (ai score=85)
Antiy-AVLGrayWare/Win32.ShellCode.a
Kingsoftmalware.kb.a.1000
MicrosoftBackdoor:Win32/Bladabindi!ml
ZoneAlarmHEUR:Trojan.Win32.Autoit.gen
GDataTrojan.GenericKD.32067703
VaristW32/AutoIt.VI.gen!Eldorado
AhnLab-V3Win-Trojan/Autoinj04.Exp
VBA32Trojan.Tasker
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTrojan.AutoIt.CRYPTINJECT.SMA
RisingTrojan.Injector/Autoit!1.BBE6 (CLASSIC)
IkarusTrojan.Autoit
MaxSecureTrojan.Malware.300983.susgen
FortinetAutoIt/Injector.DUY!tr
AVGAutoIt:Injector-JF [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2239091564?

Malware.AI.2239091564 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment