Malware

Malware.AI.2775856373 removal

Malware Removal

The Malware.AI.2775856373 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2775856373 virus can do?

  • Uses Windows utilities for basic functionality
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.2775856373?


File Info:

name: A18F69FEAAD6AA8FB52B.mlw
path: /opt/CAPEv2/storage/binaries/79169c5b707005b90c2e9d3262205d06d58874e9740f0d95f15149f531548fdd
crc32: A65DD29D
md5: a18f69feaad6aa8fb52b05f21ef62c5c
sha1: 71b6c6425e03005539d08c218479ad16672c79e5
sha256: 79169c5b707005b90c2e9d3262205d06d58874e9740f0d95f15149f531548fdd
sha512: c262a64c91a5b75c086816487698571670abeee31070320a5bb86cd60898f1e8e3c2dc2274ab9fb3d68f699bb6691fd5349e82c4403b58537907dcc4fc4f3bfe
ssdeep: 6144:K+y+bnr+Qp0yN90QEnxxlwBFPSZkdvlA5Mhswlgic8kjXI:+MrMy907wBAkHA0lgQkk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17E940183BAF94473CDB5273054F703D31B35BDA26D7882AB3745689A0C73684A635B2B
sha3_384: c665d50f034d6bfad933c714fa61b3ae988d5f6f4114ccd1afcc6d0fcb66272244e240649ee9c4cf42170d735d433077
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2775856373 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeePWS-FDON!E368B41133D7
MalwarebytesMalware.AI.2775856373
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
BitDefenderGen:Heur.Crifi.1
K7GWSpyware ( 0059955a1 )
K7AntiVirusSpyware ( 0059955a1 )
VirITTrojan.Win32.GenusT.DQJZ
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
AvastWin32:TrojanX-gen [Trj]
ClamAVWin.Packed.Lazy-9958163-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
SophosTroj/PlugX-EC
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.Generic.ekdes
GoogleDetected
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan/Script.Phonzy
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 99)
Acronissuspicious
MAXmalware (ai score=83)
APEXMalicious
RisingStealer.Agent!1.E5F0 (CLASSIC)
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.25e030
DeepInstinctMALICIOUS

How to remove Malware.AI.2775856373?

Malware.AI.2775856373 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment