Malware

Malware.AI.4103779848 removal instruction

Malware Removal

The Malware.AI.4103779848 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4103779848 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • CAPE detected the EnigmaStub malware family

How to determine Malware.AI.4103779848?


File Info:

name: 0D970EC1D7769F9FEA39.mlw
path: /opt/CAPEv2/storage/binaries/5e9f1455aff6ca049d49086ac2077fc71faad38d894177985abe9f9f31dca2d3
crc32: E8474A52
md5: 0d970ec1d7769f9fea392749d10e9721
sha1: f0c580ffe656e2be0d8f6a7e50777bbdb65b387a
sha256: 5e9f1455aff6ca049d49086ac2077fc71faad38d894177985abe9f9f31dca2d3
sha512: 0ec0a13c7cc05f9885710d6ec2bd43f055cadc1583c2db4ff984ed528aa516301085cb4e1311b14fbfe07097b1f1f08ac37bfd4150ba41173a3d4f1f8b8540c1
ssdeep: 49152:CBi7fibYUlppa8mEjgy0b0EVrT4aJghbaC:UNliIEpb0WwEgh2C
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B585121AFB91DCF1E9661AB529315E613F28E4301BDC4CDF53891B298E223C25237D9B
sha3_384: 5973ba62090b98fc238b583e7269eaec7d86752766bfa626a422d84defb7af1da98c3e6ae452fc65be89ac05e2b096ed
ep_bytes: e866050000e978feffffcccccccccccc
timestamp: 2022-03-03 13:15:57

Version Info:

0: [No Data]

Malware.AI.4103779848 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.244235
FireEyeGeneric.mg.0d970ec1d7769f9f
MalwarebytesMalware.AI.4103779848
VIPREGen:Variant.Zusy.244235
SangforSuspicious.Win32.Save.a
BitDefenderGen:Variant.Zusy.244235
Cybereasonmalicious.1d7769
ArcabitTrojan.Zusy.D3BA0B
CyrenW32/Trojan.FFG.gen!Eldorado
ESET-NOD32a variant of Win32/Packed.EnigmaProtector.M suspicious
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Fugrafa-9938779-0
KasperskyHEUR:Trojan.Win32.Generic
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.tc
EmsisoftGen:Variant.Zusy.244235 (B)
SentinelOneStatic AI – Malicious SFX
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.PSE.1L0J4MO
GoogleDetected
AhnLab-V3Trojan/Win.PWS.C5116652
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34646.jzW@aS0pPqn
ALYacGen:Variant.Zusy.244235
VBA32TrojanDropper.Convagent
ZonerProbably Heur.ExeHeaderL
IkarusTrojan.Msil
FortinetW32/CoinMiner.AK!tr
AVGWin32:Evo-gen [Trj]
AvastWin32:Evo-gen [Trj]

How to remove Malware.AI.4103779848?

Malware.AI.4103779848 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment