Malware

Malware.AI.1570900917 removal tips

Malware Removal

The Malware.AI.1570900917 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1570900917 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • Reads data out of its own binary image
  • Creates an excessive number of UDP connection attempts to external IP addresses
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • EternalBlue behavior
  • Attempts to access Bitcoin/ALTCoin wallets
  • Generates some ICMP traffic
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.1570900917?


File Info:

crc32: 3883DBC8
md5: b647792366f4ff2115d9fa0327d9e460
name: B647792366F4FF2115D9FA0327D9E460.mlw
sha1: eaea9876de0f47cb3ba86c6a283e66a0b1da4238
sha256: f1f5030af3b2453c4da283cc88ad96f9eddb2d4b72f4a3cc92dc9d117ee28f3d
sha512: 01ff0fc3362321543a6f22e655efacca4ae3ddb257de961772fa930e1446675c518ee33b80cf3692c52062f4e2ccfb1e4adb7083176307c8b8b082aeb44b286a
ssdeep: 6144:ai1MxRs/Vjn82EGmT1nF9IHbr7eY/HV0D4aRx4RR:11MHs9j8HGeJI7r7e40DY
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright xa9 2005-2007 by Hobo
lHelp windows type editor: :x0bx01ProductVersion
InternalName: wtedit
FileVersion: 0, 1, 0, 1
CompanyName: Yo-D izign
ecialBuild: D
PrivateBuild: Zx1dx01ProductName
LegalTrademarks: Unofficial (Preliminary) HTML Help Specification by Paul Wise, Jed Wing
Comments: NO WARANTY and NO SUPPORT
1, 0, 1:
FileDescription: HtmlHelp windows type editor
OriginalFilename: wtedit.rc
Translation: 0x0019 0x04e3

Malware.AI.1570900917 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.15725
MicroWorld-eScanGen:Heur.JBot.1
FireEyeGeneric.mg.b647792366f4ff21
CAT-QuickHealRansom.Cerber.A4
Qihoo-360Win32/Trojan.3c1
McAfeeRansomware-CBER!B647792366F4
CylanceUnsafe
VIPRETrojan.Win32.Generic.pak!cobra
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005224381 )
BitDefenderGen:Heur.JBot.1
K7GWTrojan ( 005224381 )
Cybereasonmalicious.366f4f
BitDefenderThetaGen:NN.ZexaF.34590.uq1@aq5mBFgG
CyrenW32/S-56f874ff!Eldorado
SymantecPacked.Generic.459
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
AvastWin32:Filecoder-BG [Trj]
KasperskyTrojan.Win32.Menti.gen
NANO-AntivirusTrojan.Win32.Menti.evgkly
AegisLabTrojan.Win32.Generic.4!c
TencentMalware.Win32.Gencirc.10b7703a
Ad-AwareGen:Heur.JBot.1
EmsisoftGen:Heur.JBot.1 (B)
ComodoTrojWare.Win32.Filecoder.EV@7f19t0
F-SecureHeuristic.HEUR/AGEN.1111647
BaiduWin32.Trojan.Kryptik.azy
ZillyaTrojan.Menti.Win32.50433
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.DocumentCrypt.fh
SophosML/PE-A + Mal/Cerber-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Menti.cpa
AviraHEUR/AGEN.1111647
MAXmalware (ai score=100)
Antiy-AVLTrojan/Win32.AGeneric
MicrosoftRansom:Win32/Cerber.J
ArcabitTrojan.JBot.1
ZoneAlarmTrojan.Win32.Menti.gen
GDataGen:Heur.JBot.1
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32Trojan.Menti
MalwarebytesMalware.AI.1570900917
PandaTrj/GdSda.A
APEXMalicious
ESET-NOD32a variant of Win32/Kryptik.FZOQ
RisingRansom.Cerber!8.3058 (C64:YzY0OjDOT95VwmvD)
YandexTrojan.GenAsa!mSPLd+Jn0vs
IkarusTrojan-Ransom.Cerber
eGambitUnsafe.AI_Score_70%
FortinetW32/Zamg.O!tr
AVGWin32:Filecoder-BG [Trj]
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1570900917?

Malware.AI.1570900917 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment