Malware

How to remove “Heur.Variadic.A.304.2 (B)”?

Malware Removal

The Heur.Variadic.A.304.2 (B) is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Heur.Variadic.A.304.2 (B) virus can do?

  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Heur.Variadic.A.304.2 (B)?


File Info:

name: 94807E4A1925E873C165.mlw
path: /opt/CAPEv2/storage/binaries/441597f0bb064c071211b077fc8beb856515cbb3fca4b1f1f02e392092f1de3b
crc32: D92ED460
md5: 94807e4a1925e873c165de50378f07d3
sha1: d04aba80a244c637557cbe5fd407dcfdb16c6a1b
sha256: 441597f0bb064c071211b077fc8beb856515cbb3fca4b1f1f02e392092f1de3b
sha512: da0fafced0cc7cd1a8a25a9896f2f2b0a8ec7811a4306f028c4ac1773b52d370a446b4f6db797e2baf9cfae42554425051fa4eaa29d315b8ebde9923c5967364
ssdeep: 6144:JNncNWLBR26dAbOo3r6sQZB69YOPItr70VG93rUom1hP9W9n1rGr21jcYEmea1Od:10ysQZhOPwJlpUw9pGy1jVVT6
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19AE4C2A4665A4953F12281B7F012EFB0EEF43E122601CD1659D6FB873D222C29E9DD1F
sha3_384: 6bb3f6d7d199ca8d30826999cfbb0e2b4c20837b51a80cd09cf8670f63e76ec5f50500d556f35c943d24fea6a31b939c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-07-24 22:53:20

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName: Microsoft
FileDescription: Factory Reset
FileVersion: 1.0.0.0
InternalName: NBnoA.exe
LegalCopyright: Copyright © Microsoft 2011 - 2021
LegalTrademarks:
OriginalFilename: NBnoA.exe
ProductName: Factory Reset
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Heur.Variadic.A.304.2 (B) also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.MSIL.Agensla.i!c
MicroWorld-eScanGen:Heur.Variadic.A.304.2
FireEyeGeneric.mg.94807e4a1925e873
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
SkyhighAgentTesla-FDAH!94807E4A1925
McAfeeAgentTesla-FDAH!94807E4A1925
MalwarebytesGeneric.Malware.AI.DDS
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057fd2b1 )
AlibabaTrojan:Win32/starter.ali1000139
K7GWTrojan ( 0057fd2b1 )
Cybereasonmalicious.0a244c
ArcabitTrojan.Variadic.A.304.2
VirITTrojan.Win32.MSIL_Heur.A
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/GenKryptik.FHWK
CynetMalicious (score: 100)
APEXMalicious
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderGen:Heur.Variadic.A.304.2
AvastWin32:PWSX-gen [Trj]
TencentMsil.Trojan-QQPass.QQRob.Ymhl
SophosTroj/MSIL-RLI
F-SecureHeuristic.HEUR/AGEN.1306860
DrWebTrojan.PWS.Siggen3.1383
VIPREGen:Heur.Variadic.A.304.2
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.Variadic.A.304.2 (B)
IkarusTrojan.MSIL.Crypt
VaristW32/MSIL_Kryptik.EYB.gen!Eldorado
AviraHEUR/AGEN.1306860
Antiy-AVLTrojan/MSIL.GenKryptik
Kingsoftwin32.pswtroj.undef.a
MicrosoftTrojan:MSIL/AgentTesla.CDR!MTB
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
GDataGen:Heur.Variadic.A.304.2
GoogleDetected
AhnLab-V3Trojan/Win.PWSX-gen.C4565347
VBA32TScope.Trojan.MSIL
ALYacGen:Heur.Variadic.A.304.2
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:9HQiRisY4J8E5pxmBNCw1A)
YandexTrojan.GenKryptik!JC9/Eb25c2k
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Kryptik.ACBN!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Heur.Variadic.A.304.2 (B)?

Heur.Variadic.A.304.2 (B) removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment