Malware

What is “Malware.AI.1727767629”?

Malware Removal

The Malware.AI.1727767629 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1727767629 virus can do?

  • Executable code extraction
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • A process created a hidden window
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to modify desktop wallpaper
  • Exhibits behavior characteristic of Cerber ransomware
  • Attempts to execute a binary from a dead or sinkholed URL
  • Writes a potential ransom message to disk
  • Attempts to modify proxy settings
  • Attempts to access Bitcoin/ALTCoin wallets
  • Collects information to fingerprint the system
  • Anomalous binary characteristics

How to determine Malware.AI.1727767629?


File Info:

crc32: D36F3A1D
md5: 06f7350efa0f0981eb23ffaab57741e1
name: 06F7350EFA0F0981EB23FFAAB57741E1.mlw
sha1: d81c63c2bc07cf7431eefff1d51a99d238738c7d
sha256: 7a0110ea5cc3d833215653e309be2275580df3c709bb317f5cb5f651fcd4991e
sha512: 28868140a060be29eb1f5f3c1ab1277d8ccd5de28e6cf13f8ede93e5a56ef63c7a5d09019fc14b78c4dca413752140c6f3cee693ac8368bfbb2cbb7ee97cc231
ssdeep: 6144:XX/ad6UXOJFA+stcGCmbKKXq+BcrtsHo0wlTyXc4t+/qemoNNozkC:XX/aoUXOJFAHPnKKaMoeMhqp
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

FileVersion: 9.1
CompanyName: WinAbilityxae Software Corporation
Translation: 0x0409 0x04b0

Malware.AI.1727767629 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.4691
MicroWorld-eScanGen:Variant.Zusy.320294
FireEyeGeneric.mg.06f7350efa0f0981
CAT-QuickHealRansom.Cerber.A4
McAfeeRansomware-CBER!06F7350EFA0F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
AegisLabTrojan.Win32.Generic.4!c
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Zusy.320294
K7GWTrojan ( 0050974f1 )
K7AntiVirusTrojan ( 005224381 )
BitDefenderThetaGen:NN.ZexaF.34608.0q1@ae3bM8oi
CyrenW32/S-29e8ff7e!Eldorado
SymantecPacked.Generic.459
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
NANO-AntivirusTrojan.Win32.Filecoder.enpzcp
TencentMalware.Win32.Gencirc.10b5cd51
Ad-AwareGen:Variant.Zusy.320294
EmsisoftGen:Variant.Zusy.320294 (B)
ComodoTrojWare.Win32.Ransom.Cerber.FJ@6wjqwh
F-SecureHeuristic.HEUR/AGEN.1105907
BaiduWin32.Trojan.Kryptik.anp
ZillyaTrojan.Zerber.Win32.1639
TrendMicroRansom_HPCERBER.SMALY5A
McAfee-GW-EditionBehavesLike.Win32.Adopshel.ct
SophosML/PE-A + Mal/Cerber-B
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.fncik
AviraHEUR/AGEN.1105907
Antiy-AVLTrojan[Ransom]/Win32.Zerber
MicrosoftRansom:Win32/Cerber
ArcabitTrojan.Zusy.D4E326
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataGen:Variant.Zusy.320294
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Cerber.Gen
Acronissuspicious
VBA32Hoax.Zerber
ALYacGen:Variant.Zusy.320294
MAXmalware (ai score=100)
MalwarebytesMalware.AI.1727767629
PandaTrj/GdSda.A
ESET-NOD32Win32/Filecoder.Cerber.I
TrendMicro-HouseCallRansom_HPCERBER.SMALY5A
RisingTrojan.Kryptik!1.AE9C (CLOUD)
YandexTrojan.Zerber!50TrKw0sfTQ
IkarusTrojan.Crypt
eGambitUnsafe.AI_Score_99%
FortinetW32/Kryptik.HGZD!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
Qihoo-360Win32/Trojan.Generic.HxQBPjUA

How to remove Malware.AI.1727767629?

Malware.AI.1727767629 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment