Categories: Malware

Malware.AI.2732477982 removal instruction

The Malware.AI.2732477982 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2732477982 virus can do?

  • A file was accessed within the Public folder.
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • CAPE detected the shellcode get eip malware family
  • Binary file triggered YARA rule
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.2732477982?


File Info:

name: A86CBAF65F76E17C2380.mlwpath: /opt/CAPEv2/storage/binaries/4fcbb030c5722d30ca53cceab6b446cf83f093524e3c7a527852b4e0f07977fbcrc32: A5E9B125md5: a86cbaf65f76e17c2380136c4e96f721sha1: 1db9f4f3d0f89c31c3dbd99a97075a0f9becff6esha256: 4fcbb030c5722d30ca53cceab6b446cf83f093524e3c7a527852b4e0f07977fbsha512: fd923bef83b80b2a8672fe0d6fd5239eb3790c861d76bedd2f19ab5c97b6bd3bfe39d508886fa9dabae96dda8333a126a8d1ddec18f99fb7a18f47c96a7de0acssdeep: 98304:LlbrY9CZJOzdju5B/SIStn4H95tTl8kIfs1H834D:ZXpZgzoB/Y4HT8jf3type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T11206332BE1804ACAEC491032640AF87A970FBCDC9915B23136586E5E507F59BC8D6DEFsha3_384: 9de72f5c9228c4bfff7e0bdd23173d892c1d12b4bf8f4501d6aaaed098a35fd054071caa7c658d62c89defb106e9c0fdep_bytes: 60e80000000058055a0b00008b3003f0timestamp: 2018-11-10 22:05:50

Version Info:

FileDescription: FileVersion: 1.1.30.01InternalName: LegalCopyright: OriginalFilename: ProductName: ProductVersion: 1.1.30.01Translation: 0x0409 0x04b0

Malware.AI.2732477982 also known as:

Bkav W32.AIDetectMalware
FireEye Generic.mg.a86cbaf65f76e17c
Skyhigh BehavesLike.Win32.Generic.wc
Cynet Malicious (score: 100)
Sophos Generic ML PUA (PUA)
SentinelOne Static AI – Malicious PE
Jiangmin Trojan.PSW.Azorult.cz
Antiy-AVL Trojan/Win32.Agent
Google Detected
Malwarebytes Malware.AI.2732477982
Ikarus Trojan-Downloader.Win64.Ahk
Fortinet Malicious_Behavior.SB
DeepInstinct MALICIOUS

How to remove Malware.AI.2732477982?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago