Malware

Malware.AI.1257169530 removal instruction

Malware Removal

The Malware.AI.1257169530 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1257169530 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • At least one IP Address, Domain, or File Name was found in a crypto call
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.1257169530?


File Info:

name: AC89D2C456ACB4635401.mlw
path: /opt/CAPEv2/storage/binaries/4717e49bd2c0d85fce3fe9549d7f0409b90b9d6c037382946f749dcf61c4344c
crc32: 8B7CDAB0
md5: ac89d2c456acb463540191eef61c8cee
sha1: b21da6812f90cb9f8f9953d7d43b33a5c320dd3a
sha256: 4717e49bd2c0d85fce3fe9549d7f0409b90b9d6c037382946f749dcf61c4344c
sha512: 39eb42eecd2d2b9ccae4a00ee4977f6884a65249218dd6b8fa0cf8cbf6c461c20039e0505d58f3af6be3bf438df480fe5497fbbe2d7d4e9bed10869be7981271
ssdeep: 49152:Uw53g8RbnCOBeN5zK97AG7IiQq6Tc7zvDNXCMRWhSGn3Dh68ssa3:vRLT65zk7AG3RDG3l6j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B2366A0137E89A27E4BF1B75A9B606308BB9FC10A703EB4F6484706D0DB77658D22767
sha3_384: 1a6eaf606e0ba5d9eca832c7f1d4fa23c602843ac9bcbf411377f58ec929711aca7b6f63af6a601d83e2bda68be62f8e
ep_bytes: ff250020400000000000000000000000
timestamp: 2014-04-09 07:51:41

Version Info:

Translation: 0x0000 0x04b0
Comments: Stardraw Control - Raum4
CompanyName: Stardraw.com Ltd
FileDescription: Stardraw Control - Raum4
FileVersion: 0.0.0.0
InternalName: pb8afkym.exe
LegalCopyright: Copyright @ Stardraw.com Ltd 2010
OriginalFilename: pb8afkym.exe
ProductName: Stardraw Control
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.1257169530 also known as:

LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
DrWebTrojan.MulDrop3.23511
MicroWorld-eScanGen:Variant.Razy.652396
FireEyeGen:Variant.Razy.652396
ALYacGen:Variant.Razy.652396
CylanceUnsafe
ZillyaTrojan.Generic.Win32.1624843
SangforTrojan.MSIL.Generic.ky
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/Strictor.0aa25a0e
K7GWTrojan ( 700000121 )
BitDefenderThetaGen:NN.ZemsilF.34294.@p0@aSMZpFc
CyrenW32/MSIL_Troj.KM.gen!Eldorado
SymantecML.Attribute.HighConfidence
TrendMicro-HouseCallTROJ_GEN.R002H0CGQ21
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Generic
BitDefenderGen:Variant.Razy.652396
NANO-AntivirusTrojan.Win32.Mlw.einwbm
AvastWin32:Malware-gen
Ad-AwareGen:Variant.Razy.652396
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1124940
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Razy.652396 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.652396
AviraHEUR/AGEN.1124940
MAXmalware (ai score=85)
ArcabitTrojan.Razy.D9F46C
MicrosoftBackdoor:Win32/Bladabindi!ml
CynetMalicious (score: 99)
McAfeeArtemis!AC89D2C456AC
MalwarebytesMalware.AI.1257169530
TencentMsil.Trojan.Generic.Lpbl
YandexTrojan.Agent!+uALRwt8D1M
IkarusTrojan.Strictor
AVGWin32:Malware-gen
Cybereasonmalicious.456acb
PandaTrj/GdSda.A
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.1257169530?

Malware.AI.1257169530 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment