Malware

Malware.AI.4274205858 malicious file

Malware Removal

The Malware.AI.4274205858 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4274205858 virus can do?

  • Executable code extraction
  • Injection with CreateRemoteThread in a remote process
  • Creates RWX memory
  • A process attempted to delay the analysis task.
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • A process created a hidden window
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Uses Windows utilities for basic functionality
  • Code injection with CreateRemoteThread in a remote process
  • Attempts to stop active services
  • Exhibits possible ransomware file modification behavior
  • Creates a hidden or system file
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Malware.AI.4274205858?


File Info:

crc32: 0F3425F9
md5: d13d77d69cc8bf65e65ed132fc110bd2
name: D13D77D69CC8BF65E65ED132FC110BD2.mlw
sha1: dd091733f3fea3b433906396948ca31b003b8305
sha256: b895399bdd8b07b14e1e613329b76911ebe37ab038e4b760f41e237f863b4964
sha512: 5eaa2c23944b81b9dffb116e6fccb5e057b602b5458818926b892b49ecd006d0c1e4db69f35ce3e3f68e1491e97ef2a8a2697c1f0d02b1e8ab7f348e3d4d9f00
ssdeep: 6144:N1cIMiQK/zqOvy4UcUgxZu54OnOZ0/cm:ZVn7qOtUN+Zu54P6/cm
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

LegalCopyright: Copyright (c) 2003-2016 Glarysoft Ltd
InternalName: Report.exe
FileVersion: 5, 0, 0, 6
CompanyName: Glarysoft Ltd
ProductName: Glary Utilities
ProductVersion: 5, 0, 0, 1
FileDescription: Glarysoft Crash Report
OriginalFilename: CrashReport.exe
Translation: 0x0804 0x03a8

Malware.AI.4274205858 also known as:

BkavW32.AIDetect.malware1
K7AntiVirusTrojan ( 0054f5a01 )
LionicTrojan.Win32.Cryptor.tqFb
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.28409
CynetMalicious (score: 100)
CAT-QuickHealTrojanransom.Cryptor
ALYacTrojan.Ransom.Ryuk
CylanceUnsafe
ZillyaTrojan.Cryptor.Win32.396
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:Win32/Ryuk.ali1020007
K7GWTrojan ( 0054f5a01 )
Cybereasonmalicious.69cc8b
CyrenW32/Cryptor.AAUJ-1231
SymantecRansom.Ryuk
ESET-NOD32Win32/Filecoder.Ryuk.D
ZonerTrojan.Win32.79562
APEXMalicious
AvastOther:Malware-gen [Trj]
ClamAVWin.Ransomware.Ryuk-7052721-0
KasperskyTrojan-Ransom.Win32.Cryptor.cjt
BitDefenderTrojan.GenericKD.41343580
NANO-AntivirusTrojan.Win32.Cryptor.fqzeku
MicroWorld-eScanTrojan.GenericKD.41343580
TencentWin32.Trojan.Cryptor.Wnvx
Ad-AwareTrojan.GenericKD.41343580
SophosMal/Generic-S + Mal/Generic-L
ComodoMalware@#8fgcn0izd8wv
BitDefenderThetaGen:NN.ZexaF.34058.tq0@aiLBm0dj
VIPRETrojan.Win32.Generic!BT
TrendMicroTrojan.Win32.IFAYS.SMA.hp
McAfee-GW-EditionBehavesLike.Win32.Emotet.fh
FireEyeGeneric.mg.d13d77d69cc8bf65
EmsisoftTrojan.GenericKD.41343580 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Cryptor.na
WebrootW32.Ransom.Ryuk
AviraTR/FileCoder.vyogm
eGambitUnsafe.AI_Score_80%
Antiy-AVLTrojan/Generic.ASMalwS.2BC562E
MicrosoftRansom:Win32/Ryuk
ArcabitTrojan.Generic.D276DA5C
ZoneAlarmTrojan-Ransom.Win32.Cryptor.cjt
GDataWin32.Packed.Kryptik.MXECV6
AhnLab-V3Trojan/Win32.Cryptor.C3280493
Acronissuspicious
McAfeeRansom-Ryuk.a
MAXmalware (ai score=100)
VBA32BScope.Backdoor.Predator
MalwarebytesMalware.AI.4274205858
PandaTrj/WLT.E
TrendMicro-HouseCallTrojan.Win32.IFAYS.SMA.hp
RisingTrojan.Kryptik!1.BDD0 (CLASSIC)
YandexTrojan.Cryptor!z4bUQrVExp8
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.74365625.susgen
FortinetW32/Cryptor.CJT!tr.ransom
AVGOther:Malware-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/Ransom.Cryptor.HwcBgocA

How to remove Malware.AI.4274205858?

Malware.AI.4274205858 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment