Malware

Malware.AI.2605807996 removal instruction

Malware Removal

The Malware.AI.2605807996 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2605807996 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Deletes executed files from disk
  • Anomalous binary characteristics

How to determine Malware.AI.2605807996?


File Info:

name: F047D3B0F49E8E6A11E9.mlw
path: /opt/CAPEv2/storage/binaries/3a655ef5ed44e803f9f02610ba0740cec408f609cfc081c9bdb0124c43f004dd
crc32: BE9520A6
md5: f047d3b0f49e8e6a11e9369e060a9d44
sha1: ada558450d09886fd9a1f232fd345f8c6ed231e6
sha256: 3a655ef5ed44e803f9f02610ba0740cec408f609cfc081c9bdb0124c43f004dd
sha512: 82eb58d34696e2dc58d838260e20c93dc68a41b3feaca47824b228464505d02d3deec3da23328e9cd9a78bf1cd9a07134fc3000097fe229eb372078df1b5d13f
ssdeep: 98304:ABZzgWXBBSBF211u3mO97y5bUNmDwQQVZVOrZAbyN8hh+EMo6e:ABFgqBvAm+AomMQtDs/Ge
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DD1633D3B2DC1428E8F6173048BB8C632972BDC5A765156F768A36CB297B1C0227974B
sha3_384: 344d8d001b66ebda48490e09b8f0387789b13874cc51fbf1d50bd9a047bb14fc5ef0aba4b76220d6d37d4a142d88ed83
ep_bytes: e80a000000e97affffffcccccccccc8b
timestamp: 2004-08-04 06:01:37

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.00.2900.2180
Translation: 0x0409 0x04b0

Malware.AI.2605807996 also known as:

MicroWorld-eScanDropped:Trojan.Dropper.Agent.VOE
ClamAVWin.Malware.Yakes-6895521-0
FireEyeGeneric.mg.f047d3b0f49e8e6a
ALYacDropped:Trojan.Dropper.Agent.VOE
CylanceUnsafe
K7AntiVirusTrojan ( 0055e3991 )
BitDefenderDropped:Trojan.Dropper.Agent.VOE
K7GWTrojan ( 0055e3991 )
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderThetaGen:NN.ZexaF.34606.nm0@aWI6HXBL
CyrenW32/Cryptowall.A.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Injector.CXUT
TrendMicro-HouseCallBKDR_SLINGUP.M
CynetMalicious (score: 100)
KasperskyTrojan.Win32.Yakes.pqep
NANO-AntivirusTrojan.Win32.Inject.ecmohu
RisingBackdoor.Win32.Slingup.a (CLASSIC)
Ad-AwareDropped:Trojan.Dropper.Agent.VOE
SophosMal/Generic-R
ComodoMalware@#3pk8tkwe3thoe
DrWebBackDoor.Tordev.8
VIPREDropped:Trojan.Dropper.Agent.VOE
TrendMicroBKDR_SLINGUP.M
Trapminemalicious.moderate.ml.score
EmsisoftDropped:Trojan.Dropper.Agent.VOE (B)
IkarusTrojan.Win32.Injector
AviraTR/Injector.juol
Antiy-AVLTrojan/Generic.ASMalwS.24F
KingsoftWin32.Troj.Generic_a.a.(kcloud)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataDropped:Trojan.Dropper.Agent.VOE
GoogleDetected
McAfeeGenericRXAA-AA!B2AF3B332D92
MAXmalware (ai score=86)
VBA32Malware-Cryptor.General.3
MalwarebytesMalware.AI.2605807996
APEXMalicious
YandexTrojan.Yakes!YuLYvE8ikp0
SentinelOneStatic AI – Malicious SFX
FortinetW32/Injector.CGQK!tr
AVGWin32:Trojan-gen
Cybereasonmalicious.0f49e8
AvastWin32:Trojan-gen

How to remove Malware.AI.2605807996?

Malware.AI.2605807996 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment