Malware

About “Malware.AI.1374542726” infection

Malware Removal

The Malware.AI.1374542726 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1374542726 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Creates a slightly modified copy of itself
  • Anomalous binary characteristics

Related domains:

resolver1.opendns.com
myip.opendns.com

How to determine Malware.AI.1374542726?


File Info:

crc32: 4DDDC4A5
md5: 73a72c3089cc474afe2a3ddfddd36985
name: 73A72C3089CC474AFE2A3DDFDDD36985.mlw
sha1: 682af129f0a45a46ff63c14fa418948a13dc2e40
sha256: 247cfe5c399497e120493710a748f2680fdea3503a07b04163e2247eda3d2f71
sha512: d7b68f984e1db0f1712a9aa4de37b4c69d8b77257033f847893199f05230ed722efc9833a9ba9031bccc04e45a5de54b5e00b3577ac3afcf8aa0c0fe99ce8d3c
ssdeep: 24576:lLJyYTGedYT2BLSkr0Fr+WK3d4YGIBV22pR3spF04c1bYZspk:lLJyYTGeyT2tq+/O9o1bm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 10, 4, 7519, 3181
CompanyName: Temperaturewhile Forward
LegalTrademarks: Student This
ProductName: Student This
ProductVersion: 10, 4, 7519, 3181
FileDescription: Student This
Translation: 0x0409 0x04b0

Malware.AI.1374542726 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusTrojan ( 005300631 )
LionicTrojan.Win32.Ursnif.l!c
DrWebTrojan.Siggen7.49533
CynetMalicious (score: 100)
ALYacGen:Variant.Strictor.162744
CylanceUnsafe
ZillyaTrojan.Packed.Win32.127674
SangforTrojan.Win32.Generic.ky
CrowdStrikewin/malicious_confidence_70% (D)
K7GWTrojan ( 005300631 )
Cybereasonmalicious.089cc4
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.Asprotect.FX
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Strictor.162744
NANO-AntivirusTrojan.Win32.Ursnif.fchlxm
MicroWorld-eScanGen:Variant.Strictor.162744
TencentWin32.Trojan-spy.Ursnif.Ahop
Ad-AwareGen:Variant.Strictor.162744
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZexaF.34266.AD0aaqZ3T2gi
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.BadFile.tc
FireEyeGeneric.mg.73a72c3089cc474a
EmsisoftGen:Variant.Strictor.162744 (B)
SentinelOneStatic AI – Suspicious PE
Antiy-AVLTrojan/Generic.ASMalwS.2609A3E
MicrosoftTrojan:Win32/Tiggre!rfn
GDataGen:Variant.Strictor.162744
AhnLab-V3Trojan/Win32.Emotet.R227034
McAfeeGenericRXAA-AA!73A72C3089CC
MAXmalware (ai score=99)
VBA32Trojan.Occamy
MalwarebytesMalware.AI.1374542726
PandaTrj/Genetic.gen
YandexTrojan.GenAsa!i7OrVNxnTBY
IkarusTrojan.Win32.ASProtect
FortinetW32/PossibleThreat
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.1374542726?

Malware.AI.1374542726 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment