Categories: Malware

Malware.AI.1927824762 information

The Malware.AI.1927824762 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1927824762 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1927824762?


File Info:

name: 18F32FD1708069AB5787.mlwpath: /opt/CAPEv2/storage/binaries/2b8659ea3c48b528227df0e018f18c8a755d04e5999a8426f2bdfcace7abb2efcrc32: 47BF1022md5: 18f32fd1708069ab578774e1224ba061sha1: 1c389bbb748d2f18570d818437fe4aa2eba599basha256: 2b8659ea3c48b528227df0e018f18c8a755d04e5999a8426f2bdfcace7abb2efsha512: bc06e1c700a5505e14991dd990b3e9c9fbf0a6f1861af2303dc5f0e6fdcbb725416ad81a0deb01ab6ccbf6b98f95650f1386c96d2ddc82e1828010b385455c21ssdeep: 6144:Koy+bnr+Lp0yN90QEcgcwCywLDPvVb2DJUCke8X2Y4MngBZ+t4EDx7YCxKQ4X:EMrry90kWwLD0q3JGQngBYCEN8WKQ4Xtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T15C840247ABD89073DCB9677048F602C30B367C939D78836A2B46AC5E1D73694A83573Bsha3_384: b7dfb2355455695bd36a71f6342eb4f16370fdefd9b7cd6c4e00bb701f18c4088bc8b26cf5538792d3374cc6d1835735ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Malware.AI.1927824762 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Stealer.12!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Heur.Crifi.1
FireEye Gen:Heur.Crifi.1
CAT-QuickHeal Trojan.GenericPMF.S30511625
McAfee Artemis!18F32FD17080
Malwarebytes Malware.AI.1927824762
Zillya Trojan.Stealer.Win32.137161
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 005aad751 )
Alibaba TrojanSpy:Win32/Stealer.f7f75a12
K7GW Trojan ( 005aad751 )
Cybereason malicious.b748d2
Arcabit Trojan.Crifi.1
VirIT Trojan.Win32.Genus.SRD
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Malware.Doina-10001799-0
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Amadey.jxmmkj
Avast Win32:BotX-gen [Trj]
Rising Stealer.Agent!1.E5F0 (CLASSIC)
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/AD.Nekark.rcedv
DrWeb Trojan.DownLoader45.62430
VIPRE Gen:Heur.Crifi.1
TrendMicro Trojan.Win32.AMADEY.YXDGYZ
McAfee-GW-Edition BehavesLike.Win32.Generic.fc
Sophos Troj/PlugX-EC
SentinelOne Static AI – Malicious SFX
Jiangmin TrojanSpy.MSIL.danh
Google Detected
Avira TR/AD.Nekark.rcedv
MAX malware (ai score=84)
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Xcitium ApplicUnwnt@#1ftfc2ja2g1dd
Microsoft Trojan:Win32/Amadey.A!MTB
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm HEUR:Trojan-Spy.Win32.Stealer.gen
GData Win32.Trojan-Downloader.Amadey.D
Cynet Malicious (score: 99)
AhnLab-V3 Trojan/Win.TrojanX-gen.R592328
Acronis suspicious
ALYac Gen:Heur.Crifi.1
Cylance unsafe
Panda Trj/CI.A
TrendMicro-HouseCall Trojan.Win32.AMADEY.YXDGYZ
Tencent Msil.Trojan-Spy.Redline.Swhl
Yandex Trojan.DL.Amadey!wgk56In74iQ
Ikarus Trojan.Spy.Stealer
Fortinet W32/Amadey.A!tr
AVG Win32:BotX-gen [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1927824762?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago