Malware

Malware.AI.2299811928 removal guide

Malware Removal

The Malware.AI.2299811928 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2299811928 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.2299811928?


File Info:

name: 0117FCA488BF6743524C.mlw
path: /opt/CAPEv2/storage/binaries/284da7fd817b3b71d2d48051fcd73050d9fb5df6e89734643bd73cfde30aa963
crc32: 557B0377
md5: 0117fca488bf6743524cc1646e547480
sha1: a813a4ebadded04dad1b1cbe0befcf5c46d047ed
sha256: 284da7fd817b3b71d2d48051fcd73050d9fb5df6e89734643bd73cfde30aa963
sha512: d4fa50f6f5ab18c4f551accd5bc5ee692563c45d23017fd2f95f8ca516bd180d5aee3c0c0af744294f2cfc0f426c799782d398cedafc512061d4090e16c8af26
ssdeep: 3072:9egczBgjxH2hkgvFHrgJPvPDoaUQhCCPJJcE7cOVwlMT3jBznFA7xOAxuFBHlvYV:9egcaBgNW9QWcOXLjNqlLxoF+L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19D24E1117AD1CC72E57709311874DA9A8E7EFC200B618EB7239903695F711C29A3ADFB
sha3_384: 297411947a63467ba0296c201c7a705cafdb0a6d5d577f680497373c0c66f3f0b929377bc859f9566a64ad19c7e8f7c5
ep_bytes: e80d040000e97afeffff558bec6a00ff
timestamp: 2022-07-11 15:18:54

Version Info:

0: [No Data]

Malware.AI.2299811928 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanGen:Variant.Zusy.428445
FireEyeGeneric.mg.0117fca488bf6743
ALYacGen:Variant.Zusy.428445
VIPREGen:Variant.Zusy.428445
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005941041 )
K7GWTrojan ( 005941041 )
Cybereasonmalicious.badded
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FVHX
APEXMalicious
KasperskyHEUR:Trojan-PSW.Win32.Coins.gen
BitDefenderGen:Variant.Zusy.428445
AvastWin32:TrojanX-gen [Trj]
Ad-AwareGen:Variant.Zusy.428445
EmsisoftGen:Variant.Zusy.428445 (B)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.502D
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ArcabitTrojan.Zusy.D6899D
GDataGen:Variant.Zusy.428445
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R503448
McAfeeGenericRXAA-AA!0117FCA488BF
MAXmalware (ai score=85)
VBA32BScope.Trojan-Spy.Zbot
MalwarebytesMalware.AI.2299811928
RisingTrojan.Generic@AI.95 (RDML:wRtgUNESLoq1CM/tscj2+Q)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenKryptik.FVHX!tr
BitDefenderThetaGen:NN.ZexaF.34786.nuW@a8CHoRpi
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.2299811928?

Malware.AI.2299811928 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment