Categories: Malware

What is “Malware.AI.2975966773”?

The Malware.AI.2975966773 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2975966773 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2975966773?


File Info:

name: E2462F40C0554CAAD6E7.mlwpath: /opt/CAPEv2/storage/binaries/4676f0d6d1d336891914005551ff27845b9c0efa75910a0e45a57c11910e839ccrc32: 690D9996md5: e2462f40c0554caad6e7eb79c76dd486sha1: 3cd8723c30ed54c54088f087889f7a9108ebaa5bsha256: 4676f0d6d1d336891914005551ff27845b9c0efa75910a0e45a57c11910e839csha512: 6c84246af18e1616b972eceef724c4ee934b58807a25fc681bac2737e5c0df71db040c2f5bf1064a3e769a516d0bee26dc95a03aed543dc84bfc1353152830fbssdeep: 12288:sy90wJ6HUf9CmQcnG8OdVMSOhbeZE26u2aXheAj4WVHSGQj0d8jiYC7yA:syLJEOQmQ+wMSoeZh6aXhn48g1jiYkPtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1C2F4125297E91433D9B11BB018FB03931A3ABC935F7583EB62975A5E4CB32C4643633Asha3_384: 69ac6753f6f055127e2ec7674e1729bcb501dcd75142a866e08b26f17300dca925bb9250c342eb4145e1f2649e685ff1ep_bytes: e803070000e905000000cccccccccc6atimestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.14393.0 (rs1_release.160715-1616)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.14393.0Translation: 0x0409 0x04b0

Malware.AI.2975966773 also known as:

Bkav W32.AIDetectMalware
DrWeb Trojan.Siggen20.30296
MicroWorld-eScan Trojan.Generic.33605555
ClamAV Win.Packed.Disabler-9997785-0
FireEye Generic.mg.e2462f40c0554caa
CAT-QuickHeal Ransom.Stop.P5
ALYac Gen:Variant.Doina.56334
Malwarebytes Malware.AI.2975966773
Sangfor Infostealer.Win32.Agent.V25w
K7AntiVirus Trojan-Downloader ( 0057994f1 )
Alibaba TrojanDownloader:Win32/Stealer.23aa80a7
K7GW Trojan-Downloader ( 0057994f1 )
Cybereason malicious.c30ed5
Cyren W32/Kryptik.JPH.gen!Eldorado
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
Paloalto generic.ml
Cynet Malicious (score: 99)
Kaspersky UDS:Trojan-Spy.Win32.Stealer.gen
BitDefender Trojan.Generic.33605555
NANO-Antivirus Trojan.Win32.Deyma.jvqoek
Avast Win32:PWSX-gen [Trj]
Tencent Trojan-Spy.MSIL.Stealer.hjw
Emsisoft Trojan.Generic.33605555 (B)
F-Secure Trojan.TR/Kryptik.kyoxj
VIPRE Trojan.GenericKDZ.99199
TrendMicro TROJ_GEN.R002C0PE123
McAfee-GW-Edition BehavesLike.Win32.AgentTesla.bc
Sophos Mal/Generic-S
SentinelOne Static AI – Malicious SFX
GData Win32.Trojan-Stealer.Cordimik.LIIH64
Jiangmin TrojanDownloader.Deyma.apj
Avira TR/Kryptik.kyoxj
MAX malware (ai score=87)
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Arcabit Trojan.Generic.D200C7B3
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
Microsoft Trojan:Win32/SmokeLoader.CU!MTB
Google Detected
McAfee Artemis!E2462F40C055
Cylance unsafe
Panda Trj/Chgt.AD
Rising Downloader.Deyma!8.1093B (TFE:5:OMu8ch8q0aK)
Yandex Trojan.DL.Amadey!zkD/VbrYWfc
Ikarus Trojan-Downloader.Win32.Amadey
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Kryptik.GJIT!tr
AVG Win32:PWSX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.2975966773?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

Malware.AI.2972915474 malicious file

The Malware.AI.2972915474 is considered dangerous by lots of security experts. When this infection is active,…

6 mins ago

Win32/Autoit.OPN information

The Win32/Autoit.OPN is considered dangerous by lots of security experts. When this infection is active,…

10 mins ago

Malware.AI.3788326785 removal

The Malware.AI.3788326785 is considered dangerous by lots of security experts. When this infection is active,…

26 mins ago

What is “Trojan.Generic.35619263”?

The Trojan.Generic.35619263 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Generic.Dacic.1A7FA519.A.F34D6DE8 removal instruction

The Generic.Dacic.1A7FA519.A.F34D6DE8 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago

Should I remove “Babar.143901”?

The Babar.143901 is considered dangerous by lots of security experts. When this infection is active,…

1 hour ago