Malware

What is “Malware.AI.2249960645”?

Malware Removal

The Malware.AI.2249960645 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2249960645 virus can do?

  • Sample contains Overlay data
  • Authenticode signature is invalid

How to determine Malware.AI.2249960645?


File Info:

name: DB8F9DDF7985743AD754.mlw
path: /opt/CAPEv2/storage/binaries/d6afddc3db980cc3e1906d4937b8a19e3773ffb9edea0205966165fc57cbae11
crc32: 555DB4CB
md5: db8f9ddf7985743ad754e48a04a3f698
sha1: 883b649cf909a4a1e9ce7143c84279dc9fa98e03
sha256: d6afddc3db980cc3e1906d4937b8a19e3773ffb9edea0205966165fc57cbae11
sha512: ac85fc143ad66a36ab08728a466b1c97fa49376f3fe7368d0ba5f3961eaf70f7c89ef94e71e5ff150250b5b7c7c05fbbee0169551f65ca27b2adcab30e8b0efe
ssdeep: 384:pwfFWwunH6cR51of5zow6G1TYaObzfAJbjJW7ybPlRgX71C9:c/Kz4z7ObzfAKebPo74
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1A6C2F953FD419A72E8B795BA8ABB867DC16EB670270520D3E3D84D6F07295E1BC3100B
sha3_384: fdbc483cfb3f27f247f3ee2ebe7f54d7bb3be457871b69eebf92e14d3983b7da1d134bef3d7b9ac56a1bf2bffd846db5
ep_bytes: e817040000e974feffff558bec6a00ff
timestamp: 2023-03-14 15:39:05

Version Info:

0: [No Data]

Malware.AI.2249960645 also known as:

BkavW32.Common.C23F047C
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.db8f9ddf7985743a
SkyhighBehavesLike.Win32.Generic.mt
SangforTrojan.Win32.Agent.Vdzp
CrowdStrikewin/malicious_confidence_60% (W)
SymantecML.Attribute.HighConfidence
CynetMalicious (score: 100)
APEXMalicious
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Suspicious PE
VaristW32/GameHack.BX.gen!Eldorado
Antiy-AVLTrojan/Win32.PossibleThreat
GoogleDetected
McAfeeGenericRXVT-RK!DB8F9DDF7985
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.2249960645
TrendMicro-HouseCallTROJ_GEN.R002H06K423
RisingTrojan.Generic@AI.100 (RDML:3Y3oiXReTjeet6AU34tWRA)
MaxSecureTrojan.Malware.3411146.susgen
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.2249960645?

Malware.AI.2249960645 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment