Malware

Malware.AI.2736422927 removal instruction

Malware Removal

The Malware.AI.2736422927 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2736422927 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2736422927?


File Info:

name: 144C8F72311ECE1FB7DA.mlw
path: /opt/CAPEv2/storage/binaries/cc385e7f959170779e073c3fc4b406e15d97dbb013c479b007fa67dbffaccb56
crc32: 28CD6765
md5: 144c8f72311ece1fb7da27913d638491
sha1: 8905252e6c7f3ec2d65dcbcc58cf27151bd71a3b
sha256: cc385e7f959170779e073c3fc4b406e15d97dbb013c479b007fa67dbffaccb56
sha512: 2823f3947f49d2609ee1f9a3643914e626d9ac146d4d0555915a51a418621fd5f83fcc6a1c03d44c7673ff847760c57ee97e018ca020aad50d72321f0af3824f
ssdeep: 768:/QL5jeeDAl87bmaP/85ksnXASB9o08dEJ7D9iUaUV1PPW2vf31d6P+c9m4aOIBdY:/QNjeFllaP/85pwC9l8dEPijULPx31kz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11023AE43FB498494C50F8C312D47FB644AA8ED351188C9A7BAD83C6F7D36B817D698E2
sha3_384: 7b49c84960bf2def734b8ad3193ac4f4e0cb129d95f225e847b755dc1842d84c74240235cbb87027ad187e4ee30d8aa2
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

0: [No Data]

Malware.AI.2736422927 also known as:

BkavW32.AIDetectMalware
DrWebTrojan.KillProc.53590
FireEyeGeneric.mg.144c8f72311ece1f
SkyhighBehavesLike.Win32.Generic.pc
McAfeeArtemis!144C8F72311E
Cylanceunsafe
SangforSuspicious.Win32.Save.a
tehtrisGeneric.Malware
ClamAVWin.Trojan.Coinminer-9854959-0
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
WebrootW32.Dropper.Gen
GoogleDetected
Kingsoftmalware.kb.b.823
XcitiumTrojWare.Win32.CoinMiner.IEGT@57p1bc
CynetMalicious (score: 100)
VBA32Trojan.KillProc
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.2736422927
YandexPacked/MPress
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat

How to remove Malware.AI.2736422927?

Malware.AI.2736422927 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment