Malware

Malware.AI.279381592 removal tips

Malware Removal

The Malware.AI.279381592 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.279381592 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.279381592?


File Info:

name: 558D04CEDEAD5522D7D6.mlw
path: /opt/CAPEv2/storage/binaries/6b9d9b29cf5aec6cab5f5c477b8fd7a4086a28223aa865d2b40728e27b0a7677
crc32: 3AF8398E
md5: 558d04cedead5522d7d650b96b9fb141
sha1: 4dd649edc0837e3fd49d4e08273f14fb28e18231
sha256: 6b9d9b29cf5aec6cab5f5c477b8fd7a4086a28223aa865d2b40728e27b0a7677
sha512: 8fd9e23250cb93ca80e13e9806c769d976edf57382ad1bfadc876a9a7639153d50e7ed202b029b9d42092f1e0c06c99407fecc7bcfa529271cebafd479782ee9
ssdeep: 6144:Fnnnogc5ubonVsua8PhBiEyZPH+F2gX975jUEeseUTUXdaqI4Jx:Fnnogc6wsua8PhBiEyZPH+F2gX9Jese7
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19244C06FB7460773D24203B2364A95D3B73AA57763AA51E0686CC01D12E7E3C93BB394
sha3_384: c48fd014368c977a2ec42314903c7218ee4c8d95ce762ae92f730011e9f4df193ad499faa58c95fa13dd836f7adb2c2f
ep_bytes: b8000000005221cb81c1301f0ef201d9
timestamp: 1971-05-16 00:00:00

Version Info:

0: [No Data]

Malware.AI.279381592 also known as:

BkavW32.AIDetectNet.01
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.373481
ClamAVWin.Malware.Razy-9937291-0
FireEyeGeneric.mg.558d04cedead5522
ALYacGen:Variant.Razy.865537
MalwarebytesMalware.AI.279381592
VIPREGen:Variant.Razy.373481
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005304e81 )
K7GWTrojan ( 005304e81 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaCO.36132.q8Z@a0ZU7yc
CyrenW32/Tibs.AA.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.HTAQ
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Copak.sxfy
BitDefenderGen:Variant.Razy.373481
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Evo-gen [Trj]
EmsisoftGen:Variant.Razy.373481 (B)
F-SecureTrojan.TR/Dropper.Gen
ZillyaTrojan.GenKryptik.Win32.91322
McAfee-GW-EditionBehavesLike.Win32.Glupteba.dc
Trapminemalicious.high.ml.score
SophosTroj/Agent-BGOS
IkarusTrojan.Win32.Injector
GDataWin32.Trojan.PSE.1FWKVOY
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Win32.GenKryptik
ArcabitTrojan.Razy.D5B2E9 [many]
ZoneAlarmTrojan.Win32.Copak.sxfy
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
McAfeeGlupteba-FUBP!558D04CEDEAD
MAXmalware (ai score=84)
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
RisingTrojan.Kryptik!1.D12D (CLASSIC)
YandexTrojan.Copak!A2p7jKszYiY
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.DZQA!tr
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.279381592?

Malware.AI.279381592 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment