Malware

Malware.AI.4106592153 removal tips

Malware Removal

The Malware.AI.4106592153 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4106592153 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Creates a copy of itself
  • Harvests cookies for information gathering

How to determine Malware.AI.4106592153?


File Info:

name: C2D20B76034410210695.mlw
path: /opt/CAPEv2/storage/binaries/0b75d3c25cbdedc3e9eadf2b06ad19397b2240326ee86ab717ed81326ed5a23e
crc32: FD07FAE7
md5: c2d20b76034410210695f29b9bf85b98
sha1: afda00b4339e1ca6938aa46c726b1d132f52607d
sha256: 0b75d3c25cbdedc3e9eadf2b06ad19397b2240326ee86ab717ed81326ed5a23e
sha512: 6fdb02a02dd29a763c2cd0ab9e76dddabaade60c8a6f51c897b90828d084a91434c9e11351adc5f795657d3b4bd09c7c738cddb4541e0559d1aa5d10921b5453
ssdeep: 6144:JGIYItwUVRJq8wFuqCyd0E3QMfhqK3c7RA:JGINtVk9WE3QqH3c7RA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1DA542DA2A2E2FF13F2764D3C23308E2112549D274BE98505B9FADBD629D3D60253F5D2
sha3_384: 1eb9b99cd63075e38076670673c1aaa61f9f8570afbcfb8a58f1c4ec155c90567f7db11a09c3ccb4f434b72f81d56855
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-07-14 14:09:40

Version Info:

0: [No Data]

Malware.AI.4106592153 also known as:

BkavW32.AIDetectNet.01
CynetMalicious (score: 100)
FireEyeGeneric.mg.c2d20b7603441021
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeGenericRXQA-JH!C2D20B760344
MalwarebytesMalware.AI.4106592153
VIPREGen:Heur.Ransom.REntS.Gen.1
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.603441
CyrenW32/MSIL_Filecoder.B.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/Filecoder.AFL
APEXMalicious
KasperskyHEUR:Trojan-Ransom.Win32.Generic
BitDefenderGen:Heur.Ransom.REntS.Gen.1
MicroWorld-eScanGen:Heur.Ransom.REntS.Gen.1
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:PfTXOmKL6qsDdZd95Os7iQ)
Ad-AwareGen:Heur.Ransom.REntS.Gen.1
EmsisoftGen:Heur.Ransom.REntS.Gen.1 (B)
TrendMicroRansom.MSIL.NOCRY.SMLD
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
GDataGen:Heur.Ransom.REntS.Gen.1
WebrootW32.Ransom.Nocry
AviraTR/Dropper.Gen
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Ransom.REntS.Gen.1
MicrosoftRansom:MSIL/Cryptolocker.DV!MTB
ALYacGen:Heur.Ransom.REntS.Gen.1
MAXmalware (ai score=86)
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Filecoder.TA!tr
BitDefenderThetaGen:NN.ZemsilF.34786.smW@aOHW6Td
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4106592153?

Malware.AI.4106592153 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment