Malware

What is “Malware.AI.2391942267”?

Malware Removal

The Malware.AI.2391942267 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2391942267 virus can do?

  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality

How to determine Malware.AI.2391942267?


File Info:

name: 0B2C9814085C33BF2B4D.mlw
path: /opt/CAPEv2/storage/binaries/ece2a2cd569259955a689f5a0c27291ebe8f990e6b8e45f595f026e4f870de3a
crc32: 58B13289
md5: 0b2c9814085c33bf2b4d41a0c711aca5
sha1: bdd247c925d48efe397e8dabd949fdacf195d365
sha256: ece2a2cd569259955a689f5a0c27291ebe8f990e6b8e45f595f026e4f870de3a
sha512: 16d5b2d7f1264d2a67d28c5d1f48bf6b4fd94bd46d67e9b3321124b35dcc51057302ce509ebfc8132a1e3f2647fe0e0c194c81b3d7ff3d13c55358093ed4820b
ssdeep: 12288:VhqxSLo5C1Ps4XhWT+trB8qxofGW/rYEPIj1OF:VHLmCiIhjZxonkE0OF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BDB4E103F8D185B2D42119311A29AB91797D7D301F188EEBB3E86D2DEA351D27634B73
sha3_384: 54f72b2715cb05ad028e82abdd624ad68e652698a0f69893d3425129678930f11c28b148ac77b351e4511ef07dbe45d0
ep_bytes: e884040000e988feffff3b0d68d64300
timestamp: 2020-06-25 10:38:24

Version Info:

0: [No Data]

Malware.AI.2391942267 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanGeneric.Starter.4.0BF785DD
FireEyeGeneric.mg.0b2c9814085c33bf
VIPREGeneric.Starter.4.0BF785DD
Cybereasonmalicious.4085c3
ESET-NOD32BAT/Runner.GK
APEXMalicious
BitDefenderGeneric.Starter.4.0BF785DD
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
EmsisoftGeneric.Starter.4.0BF785DD (B)
GDataZum.Rastarby.3
Antiy-AVLTrojan/Generic.ASCommon.24D
ArcabitGeneric.Starter.4.0BF785DD [many]
CynetMalicious (score: 100)
ALYacZum.Rastarby.3
MAXmalware (ai score=84)
MalwarebytesMalware.AI.2391942267
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.2391942267?

Malware.AI.2391942267 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment