Malware

Malware.AI.297966433 removal

Malware Removal

The Malware.AI.297966433 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.297966433 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Authenticode signature is invalid
  • Detects the presence of Wine emulator via function name
  • Checks the system manufacturer, likely for anti-virtualization
  • Detects VirtualBox through the presence of a registry key
  • Attempts to modify proxy settings
  • Harvests cookies for information gathering

How to determine Malware.AI.297966433?


File Info:

name: EA94BB450BF544ED8C19.mlw
path: /opt/CAPEv2/storage/binaries/2843e44b61ac337ff7f3dc3d37668dcfa72780e930fc1874d3693ef36adcb77a
crc32: 62ACA855
md5: ea94bb450bf544ed8c19600e8b31576c
sha1: 932eb5021834785c3521232fc2f01bf5599e2a7b
sha256: 2843e44b61ac337ff7f3dc3d37668dcfa72780e930fc1874d3693ef36adcb77a
sha512: d1b8e5e47a5cccacd7228407853bb5f5e8070bd42bbd86672967f912547e0299587d10a961cfbda74127a0eb6f201dcf6867aea47e7d54e7616ed3a4a7bce59d
ssdeep: 24576:FfAcSNRSNQUodawNbHrSC0cn8Svtf0Sa82XlZ1Ej730T3:wzvV09Q0T3
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T15D15C0517D41D0F3E5D200B104BAAB3B6D3DA42717159DC7A3C41DBA8A206E27B3B7AE
sha3_384: 3d237e69d9ff1b0ddac47ce84cf290748a8d55a3972605ea7dd7e049640cd8ebdff9a89d5467f153a13f50351561f4ce
ep_bytes: e88d090000e974feffff6a1068507c4d
timestamp: 2022-02-05 19:28:08

Version Info:

0: [No Data]

Malware.AI.297966433 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
ALYacGen:Variant.Jaik.49337
BitDefenderGen:Variant.Jaik.49337
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/PSW.Discord.Z
KasperskyVHO:Trojan-PSW.Win32.Agent.gen
MicroWorld-eScanGen:Variant.Jaik.49337
EmsisoftGen:Variant.Jaik.49337 (B)
FireEyeGen:Variant.Jaik.49337
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataGen:Variant.Jaik.49337
AhnLab-V3Trojan/Win.Generic.C4657990
MAXmalware (ai score=82)
VBA32BScope.TrojanDropper.Dapato
MalwarebytesMalware.AI.297966433
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaE.34182.4uW@a0qwvrmi

How to remove Malware.AI.297966433?

Malware.AI.297966433 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment