Categories: Malware

Malware.AI.2309972144 removal tips

The Malware.AI.2309972144 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2309972144 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2309972144?


File Info:

name: 562EEB76D6A629C59A96.mlwpath: /opt/CAPEv2/storage/binaries/d3b2f3cee31150d318280de240d2548a5e0b564e049b13b0077b3dc8c23a468ccrc32: 89762FB7md5: 562eeb76d6a629c59a965a83e777e5c9sha1: 93f146a04166b174e835c51f13d155e8ea734e4esha256: d3b2f3cee31150d318280de240d2548a5e0b564e049b13b0077b3dc8c23a468csha512: b53211482da18c82d90c52f0b62fa1f437e5131c7bec395d180129f9cbe7ef4f437435e49e45c545f5486ec4c0696dc420319a6274a656ce667520755718c30dssdeep: 24576:yyYFMEK7FYTflZ1GUbIb0HoIw0B37rJ7Ytg+nzeET8/dYl:Z8MF7mTP1GUbIyrC7zeET8VYtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1E7252366A7D88037FCB64B700CFA13D75E2ABC909A31824777555A6A0CF3280B93537Bsha3_384: 5c694ad179d6f3141c8a7abcdd6ffd917529161fe2a2ad296355072d2f7f0196252db214f51c05fd6e56cf97616c2bbaep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Malware.AI.2309972144 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Convagent.4!c
Elastic malicious (high confidence)
DrWeb Trojan.PWS.Stealer.37076
MicroWorld-eScan Gen:Heur.Crifi.1
ClamAV Win.Malware.Doina-10001799-0
FireEye Gen:Heur.Crifi.1
CAT-QuickHeal Trojan.GenericPMF.S30511625
McAfee Artemis!562EEB76D6A6
Malwarebytes Malware.AI.2309972144
Sangfor Trojan.Win32.Save.a
K7AntiVirus Spyware ( 0059955a1 )
Alibaba TrojanDownloader:MSIL/Injurer.0c7e25e4
K7GW Spyware ( 0059955a1 )
CrowdStrike win/malicious_confidence_100% (W)
VirIT Trojan.Win32.GenusT.DNCL
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDFWZ
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan-Downloader.Win32.Deyma.gen
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Injurer.jxkskl
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
Avast Win32:PWSX-gen [Trj]
Tencent Msil.Trojan.Redline.Timw
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/AD.RedLineSteal.eltxc
VIPRE Gen:Heur.Crifi.1
TrendMicro TROJ_GEN.R011C0DGL23
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Trapmine malicious.moderate.ml.score
Sophos Troj/PlugX-EC
Ikarus Trojan-Spy.MSIL.Redline
GData Win32.Trojan.PSE.19I8E74
Jiangmin TrojanSpy.MSIL.daik
Avira TR/AD.RedLineSteal.eltxc
MAX malware (ai score=85)
Antiy-AVL Trojan[Spy]/MSIL.RedLine
Xcitium ApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarm HEUR:Trojan.MSIL.Injurer.pef
Microsoft Trojan:Win32/Amadey.RPX!MTB
Google Detected
Cylance unsafe
Panda Trj/CI.A
APEX Malicious
Rising Stealer.Agent!1.E5F0 (CLASSIC)
SentinelOne Static AI – Malicious SFX
Fortinet W32/Disabler.D!tr
AVG Win32:PWSX-gen [Trj]
Cybereason malicious.04166b
DeepInstinct MALICIOUS

How to remove Malware.AI.2309972144?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago