Malware

How to remove “Malware.AI.2199542282”?

Malware Removal

The Malware.AI.2199542282 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2199542282 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2199542282?


File Info:

name: ABCB8A94A810A014453C.mlw
path: /opt/CAPEv2/storage/binaries/631fa8e00081cea5d09f209fb2caf188e841ce8e2709b411fc52c9c0bb5d9991
crc32: A3D96FB2
md5: abcb8a94a810a014453c564e6eaacbc4
sha1: aa78258d3ee2abfe29e94fee4f087d2a812af35b
sha256: 631fa8e00081cea5d09f209fb2caf188e841ce8e2709b411fc52c9c0bb5d9991
sha512: 7aeb013821c4d4646a7b578e0fb6f5b0fc70801f9942fc9c7522d1fd87a2bd492950863d604f5e1030840befa03905b4dec9498266f2241088ea46c48e00d37e
ssdeep: 12288:OQRlH3o8PT5vJ4ldRNwnSa9TB63NIK4Uvy:OQRl3oAbA7wnNTB+N4P
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0E45B2277F98065F1B35B345DB5E6619ABABC621F31C25F2394074E0E32AD09E35B23
sha3_384: 3ff44d6e61929c33686db82c4d1b2cceeb4da953d6ddb342b36dacedc7b98ec15dbc84355e7091e9e7b6beb4d5f187c1
ep_bytes: e872200000e916feffff3b0d90040230
timestamp: 2006-10-26 21:00:59

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Office Source Engine
FileVersion: 12.0.4518.1014
InternalName: ose
LegalCopyright: © 2006 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: ose.exe
ProductName: Office Source Engine
ProductVersion: 12.0.4518.1014
Translation: 0x0000 0x04e4

Malware.AI.2199542282 also known as:

BkavW32.AIDetect.malware1
tehtrisGeneric.Malware
ClamAVWin.Malware.Generic-9868775-0
FireEyeGeneric.mg.abcb8a94a810a014
CylanceUnsafe
SangforTrojan.Win32.Save.a
CyrenW32/Trojan.FWU.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Trojan.jh
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
GDataWin32.Trojan.PSE.TLQCHU
MicrosoftProgram:Win32/Wacapew.C!ml
GoogleDetected
VBA32Trojan.Sabsik
MalwarebytesMalware.AI.2199542282
IkarusTrojan.Agent
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Agent.AB61!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.2199542282?

Malware.AI.2199542282 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment