Malware

Should I remove “Malware.AI.2762047623”?

Malware Removal

The Malware.AI.2762047623 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2762047623 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.2762047623?


File Info:

name: 3EF51237B58AC562D660.mlw
path: /opt/CAPEv2/storage/binaries/bd05d49572b45928f7efbe23095d2f424c08ce732e44a02805da50d3e7f1dc58
crc32: 538B4DB4
md5: 3ef51237b58ac562d660639bb4330643
sha1: 64d236f80b6205bdf3443104cd98b55f9dc0c7e7
sha256: bd05d49572b45928f7efbe23095d2f424c08ce732e44a02805da50d3e7f1dc58
sha512: 4a5d17a9154fc02d39b0c1eebbf3de9e4a23655d4bd4c6d706e9c0c46ac04f8c75c3e595f850db759e3f0ba12b1722dbf600ca04aa3232750234afd96d1c05d6
ssdeep: 384:EsKQzFLRsEeI0o+0vDjRbdXi5VHV3wPh1TB4D215Bg:EsKQzNRMI0o+0L1By5V1Wh5B4D
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T152032A01B280C03BF8EA01FFDEFE4CB5492CDD341B6991E392D745A92A611D72436B8B
sha3_384: 54c0806d22065a93ff5fda94256f8bbcb0e547b329ceb2387829c16c15ae05cc084d17bca53f34655490517135380968
ep_bytes: e968130000e9b2420000e97e3d0000e9
timestamp: 2022-04-20 13:14:52

Version Info:

0: [No Data]

Malware.AI.2762047623 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealTrojan.Agent
SkyhighBehavesLike.Win32.Generic.pt
MalwarebytesMalware.AI.2762047623
SangforTrojan.Win32.Agent.Vbmp
Elasticmalicious (high confidence)
APEXMalicious
CynetMalicious (score: 100)
FireEyeGeneric.mg.3ef51237b58ac562
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.PossibleThreat
GDataWin32.Trojan.PSE.13CL3EN
VaristW32/Fugrafa.Z.gen!Eldorado
AhnLab-V3Malware/Win.Generic.C4798839
McAfeeRDN/Generic.dx
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallTROJ_GEN.R002H06EF23
RisingTrojan.Generic@AI.99 (RDML:Ttr56RnBWB9Wy+VgGwJwQQ)
IkarusTrojan.Agent
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.2762047623?

Malware.AI.2762047623 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment