Malware

Malware.AI.1456638153 removal instruction

Malware Removal

The Malware.AI.1456638153 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1456638153 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Created a process from a suspicious location
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.1456638153?


File Info:

name: E004EF6AF2CC09861473.mlw
path: /opt/CAPEv2/storage/binaries/e0ab89e0b2333a130ee218539f75ad9f4972a8414e8b232e02dfc34138cf287d
crc32: 107ACC88
md5: e004ef6af2cc098614739bb1b2aa94ad
sha1: d3aaeffcbffee38c03f9360f1f0916af1388c423
sha256: e0ab89e0b2333a130ee218539f75ad9f4972a8414e8b232e02dfc34138cf287d
sha512: 5054340f08e93b4f4ccca1aad2fc73afdeabbee2be407d9c61d85bd7952a72e57ebcd03afb8dbbfc27f52cd226c6261fe2fdd2f67b527a4b7f53fbf45348bb2b
ssdeep: 3072:L5k1MrTHP3s+NxishmuiOzhc2at0bu2L7AJDoHn9Si9pi99CT7Y6AQdOaF:EMfHP8+O6zPat0bB4JDoH9Zo99CT7Ka
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13D448E2A703A7FD6ED12D3384582255D354F3D9C822383016E2BBD9EC67B5C92A59B0F
sha3_384: 6416f72b10f302386648c7175f62e36c090b46e508f049c9fc45b161370fa43eeca1e1202e2eae07222955b0d40f388b
ep_bytes: 6824134000e8f0ffffff000000000000
timestamp: 2017-08-24 09:21:02

Version Info:

Translation: 0x0409 0x04b0
CompanyName: aSRock
ProductName: Affectedly8
FileVersion: 3.00
ProductVersion: 3.00
InternalName: Monoeidic2
OriginalFilename: Monoeidic2.exe

Malware.AI.1456638153 also known as:

BkavW32.AIDetect.malware2
DrWebBackDoor.Bladabindi.1702
MicroWorld-eScanGen:Heur.PonyStealer.pm0@cm@aloji
FireEyeGeneric.mg.e004ef6af2cc0986
ALYacGen:Heur.PonyStealer.pm0@cm@aloji
ZillyaTrojan.VBKrypt.Win32.305692
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005150361 )
K7GWTrojan ( 005150361 )
Cybereasonmalicious.af2cc0
BitDefenderThetaGen:NN.ZevbaF.34062.pm0@am@aloji
CyrenW32/VBInject.LL.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.EWQP
TrendMicro-HouseCallBKDR_TOFSEE.SMF
ClamAVWin.Trojan.Ponystealer-6812876-0
KasperskyTrojan.Win32.VBKrypt.zeve
BitDefenderGen:Heur.PonyStealer.pm0@cm@aloji
NANO-AntivirusTrojan.Win32.VBKrypt.eyxkdd
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114ce6de
Ad-AwareGen:Heur.PonyStealer.pm0@cm@aloji
TrendMicroBKDR_TOFSEE.SMF
McAfee-GW-EditionBehavesLike.Win32.Fareit.dc
EmsisoftGen:Heur.PonyStealer.pm0@cm@aloji (B)
GDataGen:Heur.PonyStealer.pm0@cm@aloji
JiangminTrojan.VBKrypt.euir
eGambitUnsafe.AI_Score_99%
AviraHEUR/AGEN.1126331
Antiy-AVLTrojan/Generic.ASMalwS.24FF62B
MicrosoftVirTool:Win32/VBInject.OX!bit
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win32.VBKrypt.C2086741
McAfeePacked-PW!E004EF6AF2CC
MAXmalware (ai score=81)
VBA32BScope.Trojan.VBKrypt
MalwarebytesMalware.AI.1456638153
APEXMalicious
RisingTrojan.Injector!1.B459 (CLASSIC)
SentinelOneStatic AI – Malicious PE
FortinetW32/FareitVB.KAD!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.1456638153?

Malware.AI.1456638153 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment