Malware

Malware.AI.4279528609 removal tips

Malware Removal

The Malware.AI.4279528609 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4279528609 virus can do?

  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.4279528609?


File Info:

crc32: BB1BB780
md5: 21402931c3de4c7d8651c347e2b27ad6
name: 21402931C3DE4C7D8651C347E2B27AD6.mlw
sha1: 4c1ee2fb2a8d1dd9cfa5254046c05cd09ff750d9
sha256: f760871a6ca02d7020e941f299d5eeff5a5524686429531d208704632e083885
sha512: b73575d198e6e8fc518422c4092403eba9bae407788fcf821683ad9d8f7cf4285aa404c4e2f7b6cc851ef2ab35ee9e5ffa6576d14ee1ec4f1f7eaacc864b06c4
ssdeep: 3072:J9ccmXf/ED3/O0zJEmXf/ED3/O0zJA7TG:ra+T
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 LG 2017
Assembly Version: 1.0.0.0
InternalName: Chrome.exe
FileVersion: 1.0.0.0
CompanyName: Google Inc.
LegalTrademarks: Google Inc.
Comments:
ProductName: Chrome
ProductVersion: 1.0.0.0
FileDescription: Chrome
OriginalFilename: Chrome.exe

Malware.AI.4279528609 also known as:

K7AntiVirusTrojan ( 700000121 )
Elasticmalicious (high confidence)
DrWebTrojan.Encoder.10598
CynetMalicious (score: 99)
ALYacGen:Heur.Ransom.REntS.Gen.1
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaRansom:MSIL/Ryzerlo.9eeb2689
K7GWTrojan ( 700000121 )
Cybereasonmalicious.1c3de4
CyrenW32/Ransom.IQ.gen!Eldorado
SymantecRansom.HiddenTear!g1
ESET-NOD32a variant of MSIL/Filecoder.Y
APEXMalicious
AvastWin32:Malware-gen
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Heur.Ransom.REntS.Gen.1
NANO-AntivirusTrojan.Win32.Ransom.evrptb
MicroWorld-eScanGen:Heur.Ransom.REntS.Gen.1
TencentWin32.Trojan.Generic.Hnum
Ad-AwareGen:Heur.Ransom.REntS.Gen.1
SophosTroj/Cryptear-A
BitDefenderThetaGen:NN.ZemsilF.34686.jm0@aGEUtId
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_RAMSIL.SM
McAfee-GW-EditionRansomware-FTD!21402931C3DE
FireEyeGeneric.mg.21402931c3de4c7d
EmsisoftGen:Heur.Ransom.REntS.Gen.1 (B)
SentinelOneStatic AI – Malicious PE
AviraHEUR/AGEN.1129970
eGambitUnsafe.AI_Score_84%
MicrosoftRansom:MSIL/Ryzerlo.A
ArcabitTrojan.Ransom.REntS.Gen.1
AegisLabTrojan.Win32.Generic.4!c
GDataMSIL.Trojan-Ransom.Cryptear.R
AhnLab-V3Trojan/Win32.Ryzerlo.R343797
McAfeeRansomware-FTD!21402931C3DE
MAXmalware (ai score=100)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4279528609
PandaTrj/GdSda.A
TrendMicro-HouseCallRansom_RAMSIL.SM
RisingRansom.Ryzerlo!8.782 (CLOUD)
IkarusTrojan-Ransom.FileCrypter
MaxSecureTrojan.Malware.7164915.susgen
FortinetMSIL/Filecoder.Y!tr
AVGWin32:Malware-gen
Paloaltogeneric.ml

How to remove Malware.AI.4279528609?

Malware.AI.4279528609 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment