Malware

What is “Malware.AI.2975966773”?

Malware Removal

The Malware.AI.2975966773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2975966773 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2975966773?


File Info:

name: E2462F40C0554CAAD6E7.mlw
path: /opt/CAPEv2/storage/binaries/4676f0d6d1d336891914005551ff27845b9c0efa75910a0e45a57c11910e839c
crc32: 690D9996
md5: e2462f40c0554caad6e7eb79c76dd486
sha1: 3cd8723c30ed54c54088f087889f7a9108ebaa5b
sha256: 4676f0d6d1d336891914005551ff27845b9c0efa75910a0e45a57c11910e839c
sha512: 6c84246af18e1616b972eceef724c4ee934b58807a25fc681bac2737e5c0df71db040c2f5bf1064a3e769a516d0bee26dc95a03aed543dc84bfc1353152830fb
ssdeep: 12288:sy90wJ6HUf9CmQcnG8OdVMSOhbeZE26u2aXheAj4WVHSGQj0d8jiYC7yA:syLJEOQmQ+wMSoeZh6aXhn48g1jiYkP
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1C2F4125297E91433D9B11BB018FB03931A3ABC935F7583EB62975A5E4CB32C4643633A
sha3_384: 69ac6753f6f055127e2ec7674e1729bcb501dcd75142a866e08b26f17300dca925bb9250c342eb4145e1f2649e685ff1
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.2975966773 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.Siggen20.30296
MicroWorld-eScanTrojan.Generic.33605555
ClamAVWin.Packed.Disabler-9997785-0
FireEyeGeneric.mg.e2462f40c0554caa
CAT-QuickHealRansom.Stop.P5
ALYacGen:Variant.Doina.56334
MalwarebytesMalware.AI.2975966773
SangforInfostealer.Win32.Agent.V25w
K7AntiVirusTrojan-Downloader ( 0057994f1 )
AlibabaTrojanDownloader:Win32/Stealer.23aa80a7
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.c30ed5
CyrenW32/Kryptik.JPH.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
BitDefenderTrojan.Generic.33605555
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
EmsisoftTrojan.Generic.33605555 (B)
F-SecureTrojan.TR/Kryptik.kyoxj
VIPRETrojan.GenericKDZ.99199
TrendMicroTROJ_GEN.R002C0PE123
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
SophosMal/Generic-S
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Stealer.Cordimik.LIIH64
JiangminTrojanDownloader.Deyma.apj
AviraTR/Kryptik.kyoxj
MAXmalware (ai score=87)
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Generic.D200C7B3
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/SmokeLoader.CU!MTB
GoogleDetected
McAfeeArtemis!E2462F40C055
Cylanceunsafe
PandaTrj/Chgt.AD
RisingDownloader.Deyma!8.1093B (TFE:5:OMu8ch8q0aK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Downloader.Win32.Amadey
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.GJIT!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2975966773?

Malware.AI.2975966773 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment