Malware

How to remove “Malware.AI.2707974912”?

Malware Removal

The Malware.AI.2707974912 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2707974912 virus can do?

  • Sample contains Overlay data
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2707974912?


File Info:

name: 37D9D26D8B0873D860B6.mlw
path: /opt/CAPEv2/storage/binaries/bc975a93367ccb7bd175db6505a3758ff142f00532e688571265a68f8188a96e
crc32: 7EA4E692
md5: 37d9d26d8b0873d860b6aa0f4eb99359
sha1: b73e7a4416adf401115ce5f937cbbabd09ecf2c7
sha256: bc975a93367ccb7bd175db6505a3758ff142f00532e688571265a68f8188a96e
sha512: d19d2137ec0d77036dc163608555ada166bbafa4d1ae0086712888871f77dcdcd61f9e4ab84480a0cdadaa8d9ecb9c919aa252662e407aa90747396d94bf33b1
ssdeep: 768:pY+EMmkOc707tPP3lLuzZPKqzY322BTpsm:hOX7tPP3lLuBZzYtTpsm
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D8031B597E254CF7EA52533E90E7C7762B3DF1814A235BB3BB30B7344B236922099246
sha3_384: f8a2dbccee82e41ad563a3c7999de37046178128aea4d2a59726f0a276b125f253e578af81d307511d07ed548358aedc
ep_bytes: 83ec1cc7042401000000ff1594814000
timestamp: 2022-05-17 15:51:53

Version Info:

0: [No Data]

Malware.AI.2707974912 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.37d9d26d8b0873d8
MalwarebytesMalware.AI.2707974912
SangforTrojan.Win32.Agent.Vcjw
APEXMalicious
CynetMalicious (score: 100)
SophosGeneric ML PUA (PUA)
Antiy-AVLTrojan/Win32.PossibleThreat
AhnLab-V3Malware/Win.Generic.C5202338
McAfeeRDN/Generic.dx
VBA32Trojan.ClipSpy
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06I423
SentinelOneStatic AI – Suspicious PE
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2707974912?

Malware.AI.2707974912 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment