Malware

What is “Malware.AI.2742328672”?

Malware Removal

The Malware.AI.2742328672 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2742328672 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2742328672?


File Info:

name: 00524A30A3BCDEDD13DA.mlw
path: /opt/CAPEv2/storage/binaries/b1b453c0227aacc87b362bdddd6e3948ceab107b2c789a7cc6d058ab069192a1
crc32: A7C27F81
md5: 00524a30a3bcdedd13da93a64050d4a0
sha1: 895b6d129bf2ec6b7ec079d26ebcd3a28c95422b
sha256: b1b453c0227aacc87b362bdddd6e3948ceab107b2c789a7cc6d058ab069192a1
sha512: 1753572d5e53b441643bca02d5fd2b2f3cea5835d3d0ea57cd451a9b54bafca40278da5588996021ab12dbdeff4463026c46c38dfdae6df0effc4a6d10c156be
ssdeep: 12288:u6UYL9srjqpJc3Cwp9ZmJfpWPFAdR6abt5rQ68AUyGptSZyIHHOxdYKl3aPrR:l+jq2mFgPqdR6a4SZTHHmdYW3a
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1913533D3EBA88353E94C5239A32ACEF0E8AC7DEC0F63F6A031D4945D55175EAE41091D
sha3_384: b7c61a2d2d9939abe40445827d07ddd75874e5b04b313f8a1881538e521cc624fe039c00b3358bd041643f94a35bba08
ep_bytes: 60e803000000e9eb045d4555c3e80100
timestamp: 2017-02-17 21:31:13

Version Info:

0: [No Data]

Malware.AI.2742328672 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.00524a30a3bcdedd
MalwarebytesMalware.AI.2742328672
SangforTrojan.Win32.Agent.V8xo
BitDefenderThetaGen:NN.ZexaF.36164.bDWbaS9TALf
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Packed.BlackMoon.A suspicious
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Malware-gen
ZillyaTrojan.BlackMoon.Win32.10
McAfee-GW-EditionGenericRXBD-BD!B81033BB761D
SophosGeneric Reputation PUA (PUA)
GDataWin32.Trojan.PSE.1DPEYYJ
Antiy-AVLTrojan[Packed]/Win32.Blackmoon
AhnLab-V3Malware/Win.BD.C5337022
McAfeeArtemis!00524A30A3BC
VBA32BScope.Trojan.Wacatac
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R03BH06AR23
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_90% (W)

How to remove Malware.AI.2742328672?

Malware.AI.2742328672 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment