Malware

Malware.AI.972472537 information

Malware Removal

The Malware.AI.972472537 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.972472537 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.972472537?


File Info:

name: 13AE6D459F55E02657A2.mlw
path: /opt/CAPEv2/storage/binaries/69bdb20d65154b523d8b227ca57fdea0f2e1b2438f02c877c8d7d01b08ffea53
crc32: AD0D046C
md5: 13ae6d459f55e02657a22a76514a4f53
sha1: f99a56c8dcaca4e971cdfa251e93fd9243034d97
sha256: 69bdb20d65154b523d8b227ca57fdea0f2e1b2438f02c877c8d7d01b08ffea53
sha512: be6c33ebf99fb66414da238207d4f7bb39f87f171eaa2ffba7dd3bc902d2e14058da13e76a5498e8c8bf0bae3a15de57ec3f053629ac9c0201fc71c86deee9a3
ssdeep: 12288:bCx4W3aEHdesxAYxem749yiDAzFyAM7Ix0ZNDnto7iVlpPMxYnfBq:FAaPyemwyiDEypNDto7i/JMj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13FE4239A757CBF32DAF89BF2409B21199B3464133529F7963E44A0CF19E7346822670F
sha3_384: bdbfa02631e7bfd75e5c2cecc1c8b6b3212f406acf1eba099539b3e2b5556f19d1e3ecda632ede6f26b469b5060b58d2
ep_bytes: 8e0a000000000000000000438e0a0000
timestamp: 2024-02-16 01:32:27

Version Info:

0: [No Data]

Malware.AI.972472537 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Agensla.i!c
MicroWorld-eScanTrojan.GenericKDZ.105655
FireEyeTrojan.GenericKDZ.105655
CAT-QuickHealTrojan.MsilFC.S32598833
SkyhighBehavesLike.Win32.Generic.jc
McAfeeArtemis!13AE6D459F55
MalwarebytesMalware.AI.972472537
ZillyaTrojan.Kryptik.Win32.4580529
SangforInfostealer.Msil.Kryptik.Vh0m
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanPSW:MSIL/Taskun.12baf055
K7GWTrojan ( 005b1ed61 )
K7AntiVirusTrojan ( 005b1ed61 )
VirITTrojan.Win32.MSIL_Heur.A
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Kryptik.AKYK
APEXMalicious
TrendMicro-HouseCallTROJ_GEN.R03BC0DBH24
KasperskyHEUR:Trojan-PSW.MSIL.Agensla.gen
BitDefenderTrojan.GenericKDZ.105655
NANO-AntivirusTrojan.Win32.Agensla.kjgufz
AvastWin32:PWSX-gen [Trj]
TencentMalware.Win32.Gencirc.1402f8cd
EmsisoftTrojan.GenericKDZ.105655 (B)
F-SecureTrojan.TR/Kryptik.zrnaf
DrWebTrojan.PackedNET.2688
VIPRETrojan.GenericKDZ.105655
TrendMicroTROJ_GEN.R03BC0DBH24
SophosMal/Generic-S
IkarusTrojan.MSIL.AgentTesla
GDataTrojan.GenericKDZ.105655
GoogleDetected
AviraTR/Kryptik.zrnaf
VaristW32/ABRisk.USPI-7624
Antiy-AVLTrojan/Win32.Wacatac
Kingsoftmalware.kb.c.973
ArcabitTrojan.Generic.D19CB7
ViRobotTrojan.Win.Z.Kryptik.694356
ZoneAlarmHEUR:Trojan-PSW.MSIL.Agensla.gen
MicrosoftTrojan:MSIL/Taskun.AMBE!MTB
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Taskun.C5590227
ALYacTrojan.GenericKDZ.105655
MAXmalware (ai score=87)
Cylanceunsafe
PandaTrj/CI.A
RisingMalware.Obfus/MSIL@AI.100 (RDM.MSIL2:lcnXNIdjMradRgX4Xcb5bQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.74499699.susgen
FortinetMSIL/Kryptik.AKYK!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.59f55e
DeepInstinctMALICIOUS
alibabacloudTrojan[stealer]:MSIL/Taskun.AMBE!MTB

How to remove Malware.AI.972472537?

Malware.AI.972472537 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment