Malware

Malware.AI.1927824762 information

Malware Removal

The Malware.AI.1927824762 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1927824762 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1927824762?


File Info:

name: 18F32FD1708069AB5787.mlw
path: /opt/CAPEv2/storage/binaries/2b8659ea3c48b528227df0e018f18c8a755d04e5999a8426f2bdfcace7abb2ef
crc32: 47BF1022
md5: 18f32fd1708069ab578774e1224ba061
sha1: 1c389bbb748d2f18570d818437fe4aa2eba599ba
sha256: 2b8659ea3c48b528227df0e018f18c8a755d04e5999a8426f2bdfcace7abb2ef
sha512: bc06e1c700a5505e14991dd990b3e9c9fbf0a6f1861af2303dc5f0e6fdcbb725416ad81a0deb01ab6ccbf6b98f95650f1386c96d2ddc82e1828010b385455c21
ssdeep: 6144:Koy+bnr+Lp0yN90QEcgcwCywLDPvVb2DJUCke8X2Y4MngBZ+t4EDx7YCxKQ4X:EMrry90kWwLD0q3JGQngBYCEN8WKQ4X
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C840247ABD89073DCB9677048F602C30B367C939D78836A2B46AC5E1D73694A83573B
sha3_384: b7dfb2355455695bd36a71f6342eb4f16370fdefd9b7cd6c4e00bb701f18c4088bc8b26cf5538792d3374cc6d1835735
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1927824762 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealer.12!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.GenericPMF.S30511625
McAfeeArtemis!18F32FD17080
MalwarebytesMalware.AI.1927824762
ZillyaTrojan.Stealer.Win32.137161
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
AlibabaTrojanSpy:Win32/Stealer.f7f75a12
K7GWTrojan ( 005aad751 )
Cybereasonmalicious.b748d2
ArcabitTrojan.Crifi.1
VirITTrojan.Win32.Genus.SRD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Malware.Doina-10001799-0
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Amadey.jxmmkj
AvastWin32:BotX-gen [Trj]
RisingStealer.Agent!1.E5F0 (CLASSIC)
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.Nekark.rcedv
DrWebTrojan.DownLoader45.62430
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDGYZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
JiangminTrojanSpy.MSIL.danh
GoogleDetected
AviraTR/AD.Nekark.rcedv
MAXmalware (ai score=84)
Antiy-AVLTrojan[Downloader]/Win32.Amadey
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
MicrosoftTrojan:Win32/Amadey.A!MTB
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan-Spy.Win32.Stealer.gen
GDataWin32.Trojan-Downloader.Amadey.D
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.TrojanX-gen.R592328
Acronissuspicious
ALYacGen:Heur.Crifi.1
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDGYZ
TencentMsil.Trojan-Spy.Redline.Swhl
YandexTrojan.DL.Amadey!wgk56In74iQ
IkarusTrojan.Spy.Stealer
FortinetW32/Amadey.A!tr
AVGWin32:BotX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1927824762?

Malware.AI.1927824762 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment