Malware

What is “Malware.AI.270469731”?

Malware Removal

The Malware.AI.270469731 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.270469731 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.270469731?


File Info:

crc32: 75334CAB
md5: b624ad9781f59e420a845997e18e0ac7
name: B624AD9781F59E420A845997E18E0AC7.mlw
sha1: f6ad97e07766b69a2e0f89837acd0e785b230e86
sha256: f9370dcbd0acbafe1c9c76a3f9b46ae5c6e0cca414371fed6c957777ba28cdea
sha512: 7e18b1c7d29be049b5b30642cdbe56c69b234e19d251834fc703f15119bf906cd29a0773f68b7723c31f44292a463041409cf1782311a68805b5d9ab7dbbf911
ssdeep: 24576:bqT3a9E2H0HrqEeIt9aRai/bnWqmWDYx5c/Vx71QNxLWxxl:+TdrqNIOzznrD+5c/P7OKx
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright:
InternalName: Application
FileVersion: 1, 9, 7, 8
CompanyName:
PrivateBuild:
LegalTrademarks:
Comments:
ProductName:
SpecialBuild:
ProductVersion: 1, 9, 7, 8
FileDescription: Application
OriginalFilename: Application
Translation: 0x0409 0x04b0

Malware.AI.270469731 also known as:

BkavW32.AIDetectVM.malware1
FireEyeGeneric.mg.b624ad9781f59e42
McAfeeArtemis!B624AD9781F5
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforMalware
K7AntiVirusRiskware ( 0040eff71 )
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.07766b
SymantecTrojan.Gen.2
APEXMalicious
AvastWin32:Malware-gen
KasperskyUDS:DangerousObject.Multi.Generic
NANO-AntivirusTrojan.Win32.Inject.dopycx
AegisLabTrojan.Win32.Injector.b!c
RisingTrojan.Generic@ML.100 (RDML:ogVo3t1xG1cWy9x4LZA1eg)
SophosML/PE-A
ZillyaDropper.Injector.Win32.63998
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
IkarusTrojan-Dropper.Win32.Injector
JiangminTrojanDropper.Injector.auck
Antiy-AVLTrojan[Dropper]/Win32.Injector
MicrosoftTrojan:Win32/Occamy.C
ZoneAlarmUDS:DangerousObject.Multi.Generic
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.34804.kr0@auaBIVci
VBA32TrojanDropper.Injector
MalwarebytesMalware.AI.270469731
TencentMalware.Win32.Gencirc.10bb277b
SentinelOneStatic AI – Suspicious PE
eGambitUnsafe.AI_Score_100%
FortinetW32/Injector.HMSZ!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.270469731?

Malware.AI.270469731 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment