Categories: Malware

About “Malware.AI.794522379” infection

The Malware.AI.794522379 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.794522379 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Installs itself for autorun at Windows startup
  • CAPE detected the HawkEyev9 malware family
  • Anomalous binary characteristics
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.794522379?


File Info:

name: 2D94A0980C7E655ACFE6.mlwpath: /opt/CAPEv2/storage/binaries/05ce6f8c428559c0b026aee72ab8fc3e0759867c954b0338e81b0979eb2c9c8ecrc32: 3DC964FEmd5: 2d94a0980c7e655acfe6072a96a0aa7dsha1: ee1c584c2722bebd311f524ec10bcb35f7164f17sha256: 05ce6f8c428559c0b026aee72ab8fc3e0759867c954b0338e81b0979eb2c9c8esha512: ff224b759477390520babb0eb8382e0079c5f31ad18b0bc6ee39e0098fa6b08ff85e8f0d0ae10a7cb45b5a758921cdb11a761b9d606ab33dd0f91890f4a2f912ssdeep: 24576:WCdxte/80jYLT3U1jfsWa9L+0aVsXJoWGhq5h1/qKp6hpKNEhQy:fw80cTsjkWa9ty06Orytype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T16FA5D0D6A3AD81E1CD1576F2BE1427836F7A59324A3070193F9A2D5C9E630B2412DFB3sha3_384: 94d1c1f3fbaf801367a5bc45ed5adff6bbb47fb0b78b1da14b73e83e09256506b8637444745d4219d47b49188aa6f634ep_bytes: e8b8d00000e97ffeffffcccccccccccctimestamp: 2019-04-04 22:47:52

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.794522379 also known as:

Bkav W32.AIDetectNet.01
tehtris Generic.Malware
MicroWorld-eScan Trojan.GenericKD.65474466
FireEye Generic.mg.2d94a0980c7e655a
ALYac Trojan.GenericKD.65474466
Cylance unsafe
Sangfor Virus.Win32.Save.a
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0054b4211 )
K7AntiVirus Trojan ( 0054b4211 )
Cyren W32/AutoIt.IJ.gen!Eldorado
Symantec AUT.Heuristic!gen5
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Injector.Autoit.DWA
APEX Malicious
ClamAV Win.Malware.Autoit-6956866-0
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.65474466
Avast Win32:Trojan-gen
Sophos Mal/AuItInj-A
DrWeb Trojan.AutoIt.372
VIPRE Trojan.GenericKD.65474466
TrendMicro Trojan.AutoIt.CRYPTINJECT.SMA
McAfee-GW-Edition BehavesLike.Win32.TrojanAitInject.vh
Emsisoft Trojan.GenericKD.65474466 (B)
Ikarus Trojan.Autoit
GData Trojan.GenericKD.65474466
Google Detected
Avira HEUR/AGEN.1245501
Antiy-AVL GrayWare/Autoit.BinToStr.a
Arcabit Trojan.Generic.D3E70FA2
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Win-Trojan/AutoInj.Exp
Acronis suspicious
McAfee GenericR-PMT!2D94A0980C7E
MAX malware (ai score=89)
VBA32 TrojanDropper.Autit
Malwarebytes Malware.AI.794522379
TrendMicro-HouseCall Trojan.AutoIt.CRYPTINJECT.SMA
Rising Trojan.Injector/Autoit!1.BB8F (CLASSIC)
MaxSecure Trojan.Malware.300983.susgen
Fortinet AutoIt/Injector.DWA!tr
BitDefenderTheta AI:Packer.D20D1E4317
AVG Win32:Trojan-gen
Cybereason malicious.80c7e6
Panda Trj/Genetic.gen

How to remove Malware.AI.794522379?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago