Malware

Malware.AI.299744275 information

Malware Removal

The Malware.AI.299744275 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.299744275 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.299744275?


File Info:

name: 5BA5B3006038476F6210.mlw
path: /opt/CAPEv2/storage/binaries/b7eed4fc587bca6f963e8c92a8c7aa8b4ad57abd08f9b687f42ca6b53eb954c4
crc32: 5AF2B03A
md5: 5ba5b3006038476f62102e1db7d88efe
sha1: d74715bba640cb8e7069a0b44f28175393a0e72d
sha256: b7eed4fc587bca6f963e8c92a8c7aa8b4ad57abd08f9b687f42ca6b53eb954c4
sha512: 8a2277d4a3cfdb4cc87e59c1f7101af86e973c9fd9ab564d1ebe07ac9493c6f262c8fb390266043735aa3827eb7a0c76c82d425de2885bc8d044bacf1674abc6
ssdeep: 3072:uW0fZ3onpkeCAdQ/Ts/wzwbFTJvnqnpiuG:uW2ou8Q/LzuFTJPqnpiu
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T104048F628970BB13E951093517E06BFB801D3C2F4BE5060A7CAEDA5F3763D9A349F942
sha3_384: f7f2111f54befbde2afbe933a72e83ed2c17d19de655bbcdfe793104369256af844fac39e05dddc625db042f7d60ccd2
ep_bytes: 68c0914200e8f0ffffffcd0000000000
timestamp: 2019-04-26 10:28:09

Version Info:

0: [No Data]

Malware.AI.299744275 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.525620
FireEyeGeneric.mg.5ba5b3006038476f
CAT-QuickHealTrojan.MuldVMF.S21469993
SkyhighBehavesLike.Win32.Generic.ct
ALYacGen:Variant.Zusy.525620
MalwarebytesMalware.AI.299744275
SangforSuspicious.Win32.Save.vb
K7AntiVirusTrojan ( 005690671 )
K7GWTrojan ( 005690671 )
Cybereasonmalicious.ba640c
ArcabitTrojan.Zusy.D80534
VirITTrojan.Win32.VBUCornT.DRP
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/GenKryptik.FNGV
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Midie-6847892-0
KasperskyUDS:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.525620
NANO-AntivirusTrojan.Win32.Banker1.fnwqkb
SUPERAntiSpywareTrojan.Agent/Gen-Strictor
AvastWin32:VB-AJKU [Trj]
TencentTrojan.Win32.VB.ko
SophosMal/VB-AQT
F-SecureTrojan.TR/Crypt.XPACK.Gen
DrWebTrojan.MulDrop17.61497
VIPREGen:Variant.Zusy.525620
TrendMicroTROJ_GEN.R03BC0DLQ23
EmsisoftGen:Variant.Zusy.525620 (B)
IkarusTrojan.Crypt
JiangminTrojan.VB.aqyg
VaristW32/VB_Troj.J.gen!Eldorado
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Win32.Wacatac.b
Kingsoftmalware.kb.a.992
MicrosoftTrojanDropper:Win32/Muldrop.V!MTB
ZoneAlarmUDS:Trojan.Win32.Generic
GDataWin32.Trojan.VBClone.C
GoogleDetected
AhnLab-V3Trojan/Win32.Agent.R252862
McAfeeGenericRXHC-SS!5BA5B3006038
MAXmalware (ai score=89)
VBA32SScope.Trojan.VB
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_GEN.R03BC0DLQ23
RisingTrojan.VBClone!1.E032 (CLASSIC)
YandexTrojan.GenKryptik!q7iBUf/GAxk
SentinelOneStatic AI – Malicious PE
MaxSecureVirus.W32.GenericML.xnet
FortinetW32/VBClone.D!tr
BitDefenderThetaAI:Packer.1DDCF60A20
AVGWin32:VB-AJKU [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.299744275?

Malware.AI.299744275 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment