Malware

Malware.AI.2301136802 removal guide

Malware Removal

The Malware.AI.2301136802 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2301136802 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2301136802?


File Info:

name: 831FCC490AB125A68735.mlw
path: /opt/CAPEv2/storage/binaries/155c17d162e02fb9a6318aabbd9e23ef0aa1a049d5dc8e75db0f7df6f2b1494e
crc32: 52557996
md5: 831fcc490ab125a687356b399af4816d
sha1: a18e6fcfa15cdd63044103823aab1f7d02706cdd
sha256: 155c17d162e02fb9a6318aabbd9e23ef0aa1a049d5dc8e75db0f7df6f2b1494e
sha512: 23fc22d9e569a69f051a5d93a8eaffdbe70241a1352eaadb1d7c717dda84f9fc0af19c170fab62bde7be33681cda4c8a13734b6ee668743e8d37bb3980650911
ssdeep: 12288:SMr7y90/DkYdKGYFamj9hY9PHs6SESQ/NPHBLFH5oCmrW:ZyQDkY/YL9hKPhDPpJ5oji
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T190B41252B6EC4433EAB55B701CFA12C31F31BDA09A34836A33599D4E1CB3795A4B532B
sha3_384: 77d4630f67fbfcf5716e52e4193ef0a7aad67fe6384c6a29cf075553df02b0f0d0459bf5e1198d5fae432c6544ba54d4
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2301136802 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.2301136802
SangforTrojan.Win32.Save.a
K7AntiVirusSpyware ( 0059955a1 )
K7GWSpyware ( 0059955a1 )
Cybereasonmalicious.fa15cd
VirITTrojan.Win32.Genus.SQO
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
AvastWin32:TrojanX-gen [Trj]
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.danc
AviraTR/Disabler.ocayi
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R593193
Acronissuspicious
MAXmalware (ai score=87)
APEXMalicious
RisingStealer.Agent!1.E5F0 (CLASSIC)
SentinelOneStatic AI – Malicious SFX
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.2301136802?

Malware.AI.2301136802 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment