Malware

Malware.AI.279238250 removal guide

Malware Removal

The Malware.AI.279238250 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.279238250 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Detects Bochs through the presence of a registry key
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.279238250?


File Info:

name: 8B9DC0A028B79ECFD096.mlw
path: /opt/CAPEv2/storage/binaries/54710ba2f41c47eee1ae6a84ff7a21637a2b251b5f461c951fa1db838d500f38
crc32: 3318ED7C
md5: 8b9dc0a028b79ecfd096ab0b2f07e0e4
sha1: 8ccbf0392a164b266562327af4e11cf74feb0bfe
sha256: 54710ba2f41c47eee1ae6a84ff7a21637a2b251b5f461c951fa1db838d500f38
sha512: c5d85d96b8c1a1b6183322fd84567cab23b5eae29b7cfd896f4e294e178b6e63178e8636562ac7a1525c527790218c1a6a029dfdb779b5361b3226147d4db5ac
ssdeep: 24576:eyhRc7+HtYD8EXt9whX0TAbrVAH8lGYGsmTVzcSiAscH5m8K:thRc7iYYWtKhX4AbRAHFYGRtdJsI5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD5523437ADC5032D4A637B15DF842430F377CA24738839B2391D5A99CB2AE865397BB
sha3_384: a25704650fbd458b4dc49fc726f4d2859da37553668efe707d9fffba89be1ee58115bd038547cede9c995a648656ad58
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.279238250 also known as:

Elasticmalicious (high confidence)
DrWebTrojan.Siggen20.30296
MicroWorld-eScanGen:Variant.Lazy.326353
ClamAVWin.Packed.Disabler-9997785-0
ALYacGen:Variant.Doina.56334
MalwarebytesMalware.AI.279238250
VIPREGen:Variant.Lazy.326353
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Amadey.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
F-SecureTrojan.TR/Drop.Agent.pxwxm
McAfee-GW-EditionBehavesLike.Win32.PUPXAD.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apj
AviraTR/Drop.Agent.pxwxm
Antiy-AVLTrojan[Backdoor]/Win32.Bladabindi
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
RisingTrojan.Generic@AI.100 (RDML:7qa3CJjQS1VU13+zWQCymw)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EGTS!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.279238250?

Malware.AI.279238250 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment