Malware

Malware.AI.2993262475 removal guide

Malware Removal

The Malware.AI.2993262475 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2993262475 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.2993262475?


File Info:

name: 7B837A1C764F20E56FB3.mlw
path: /opt/CAPEv2/storage/binaries/6ca88be950f2a0abc16a054a0921a9a0c468925dfe7f4a21e0cdd7a86dee81b0
crc32: 6C8C6231
md5: 7b837a1c764f20e56fb32fc5c054ba8f
sha1: 1979aea738d94fa9ac878bec2203a67e1d1aebf5
sha256: 6ca88be950f2a0abc16a054a0921a9a0c468925dfe7f4a21e0cdd7a86dee81b0
sha512: cb911e512be47bb297deaf732da38c1e83412b31c1fd7bca57caf49aa3febbbefec367d075612514065da00c6f829655d2cfc259ac0a37ec69f53e0c6bb480e9
ssdeep: 24576:MyHcT0fkYHYG7hOKAELWnkQYrjNK/x+OmJTwSaFGM7xpM5ab4v97LyHyJtp7pijK:7Hc+YG9OKAELWnkZNKLmJw00xp4v97LI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F4552313AAE88022DDF9073128F616C307357DF689B847BB168AD81219727D5BE353B7
sha3_384: 2f7f090a8f98ef8f8a8c16dab104372f5c8cd0ad865fdb672ff34d3f00c4332064fa9908c5d627ae90713b5165ead339
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2993262475 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojanSpy.Stealer
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056e5201 )
AlibabaTrojanSpy:Win32/Stealer.7777538a
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.738d94
VirITTrojan.Win32.GenusT.DQEL
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-Spy.Win32.Stealer.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.ClipBanker.jyhiww
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:BotX-gen [Trj]
TencentWin32.Trojan.Clipbanker.Dkjl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.Nekark.mjenm
DrWebTrojan.Siggen21.17846
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDH2Z
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0 (2x)
JiangminTrojan.Generic.ekdes
AviraTR/AD.Nekark.mjenm
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
MicrosoftTrojan:Win32/Amadey.A!MTB
GoogleDetected
Acronissuspicious
McAfeeArtemis!7B837A1C764F
MAXmalware (ai score=88)
MalwarebytesMalware.AI.2993262475
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
YandexTrojan.DL.Amadey!8DR7SdT6yNI
IkarusTrojan.Spy.Stealer
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2993262475?

Malware.AI.2993262475 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment