Malware

What is “Malware.AI.2939079590”?

Malware Removal

The Malware.AI.2939079590 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2939079590 virus can do?

  • Executable code extraction
  • Injection (inter-process)
  • Injection (Process Hollowing)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic
  • Performs some HTTP requests
  • The binary likely contains encrypted or compressed data.
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Executed a process and injected code into it, probably while unpacking
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Steals private information from local Internet browsers
  • Installs itself for autorun at Windows startup
  • Collects information about installed applications
  • Creates a hidden or system file
  • Checks the CPU name from registry, possibly for anti-virtualization
  • Attempts to access Bitcoin/ALTCoin wallets
  • Harvests information related to installed mail clients
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

Related domains:

a343345.me

How to determine Malware.AI.2939079590?


File Info:

crc32: 5560102A
md5: 74c7786e03844ed0d0b260ad0ddfb0ed
name: 74C7786E03844ED0D0B260AD0DDFB0ED.mlw
sha1: c4d65bac32e78a6330ee738b68fc0276b46b0967
sha256: 9d03937a5dae2df654e03a3ef449079132791e50e1e7789cfb346614fa32db95
sha512: f0658a79914fa92f31bbdd8a788288631b15df2bed5133ce092c0396133ef03465aacf8848b191b28ef897735093a9524c6e90e352e16e519f4a038dee90068f
ssdeep: 6144:4jbeiN2IqSW15jhPH3MvLXRXZnXkba0S7vxAPnk73V6Fs1i3e326UMXv9xERS+c:4us0l5hPMDkbahJ+k73VSfe326P
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: Wextract
FileVersion: 6.00.2900.2180 (xpsp_sp2_rtm.040803-2158)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.00.2900.2180
FileDescription: Win32 Cabinet Self-Extractor
OriginalFilename: WEXTRACT.EXE
Translation: 0x0409 0x04b0

Malware.AI.2939079590 also known as:

K7AntiVirusTrojan ( 005079e01 )
Elasticmalicious (high confidence)
DrWebTrojan.Inject2.58543
CynetMalicious (score: 100)
CAT-QuickHealTrojan.Yakes
ALYacDropped:Trojan.GenericKD.4537884
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/Yakes.f3022b5d
K7GWTrojan ( 005079e01 )
Cybereasonmalicious.e03844
CyrenW32/Trojan.LBJW-3970
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Injector.DMCJ
ZonerTrojan.Win32.54678
APEXMalicious
AvastWin32:Rootkit-gen [Rtk]
ClamAVWin.Dropper.DarkComet-6305705-0
KasperskyTrojan.Win32.Yakes.sptt
BitDefenderDropped:Trojan.GenericKD.4537884
NANO-AntivirusTrojan.Win32.Yakes.emdugb
MicroWorld-eScanDropped:Trojan.GenericKD.4537884
Ad-AwareDropped:Trojan.GenericKD.4537884
SophosML/PE-A + Troj/MDrop-GWI
ComodoMalware@#2ts2uv1k743oo
BitDefenderThetaAI:Packer.A5F99D7723
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionGenericRXDN-SX!71CD919E204A
FireEyeGeneric.mg.74c7786e03844ed0
EmsisoftDropped:Trojan.GenericKD.4537884 (B)
SentinelOneStatic AI – Suspicious SFX
JiangminTrojan.Yakes.uiy
AviraTR/AD.CeeInject.xqxdc
eGambitUnsafe.AI_Score_99%
Antiy-AVLTrojan/Generic.ASMalwS.1EC47C3
KingsoftWin32.Troj.Undef.(kcloud)
MicrosoftTrojan:Win32/Ditertag.A
GDataDropped:Trojan.GenericKD.4537884
AhnLab-V3Trojan/Win.Yakes.C4524378
McAfeeArtemis!74C7786E0384
MAXmalware (ai score=89)
VBA32BScope.TrojanPSW.Stealer
MalwarebytesMalware.AI.2939079590
PandaTrj/CI.A
RisingTrojan.Generic@ML.86 (RDMK:ZzNkUFgE3JMwJXlbtz+tsQ)
FortinetW32/Yakes.DMCJ!tr
AVGWin32:Rootkit-gen [Rtk]
Paloaltogeneric.ml

How to remove Malware.AI.2939079590?

Malware.AI.2939079590 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment