Malware

About “Malware.AI.4108770363” infection

Malware Removal

The Malware.AI.4108770363 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4108770363 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Malware.AI.4108770363?


File Info:

name: E57EB136BB0C78EA789E.mlw
path: /opt/CAPEv2/storage/binaries/d6fe8310e15dc500be0d410a92fd89d73b3fde0c0f905040f2e4dbb138ae5564
crc32: 156ED3A9
md5: e57eb136bb0c78ea789e0d34d65b8b95
sha1: 2dccd7814647e32c008d2aaa75872b79ce7de93c
sha256: d6fe8310e15dc500be0d410a92fd89d73b3fde0c0f905040f2e4dbb138ae5564
sha512: c8545d1871a797b9436b5fe6894e348b4e98c3137ef5d6ff7460b7bdaed8105a927a11469c638e31213e9f488807f2c0ab1522f4fb1c741487989c0d61b500f3
ssdeep: 3072:IYRBCIGU2HTYp7fLbudCqAxSLCX3/ZRrv9Oe6IhtvZS:QuT3A5ZkRd9Oez
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T176B3293839FA5029F173EEB69BE8B5E6DA6FB7733B06645D1091034A0A23A40DDC153D
sha3_384: c3be776241a94ec45fd86f04b49e03197cc2f3912c8a9a6bb76e2db48fe4d98e45d1a0e2f28aa9d81802006bb3809e1b
ep_bytes: ff250020400000000000000000000000
timestamp: 2018-08-17 18:40:51

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WindowsFormsApplication4
FileVersion: 1.0.0.0
InternalName: WindowsFormsApplication4.exe
LegalCopyright: Copyright © 2018
OriginalFilename: WindowsFormsApplication4.exe
ProductName: WindowsFormsApplication4
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.4108770363 also known as:

LionicTrojan.MSIL.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.9735
FireEyeGeneric.mg.e57eb136bb0c78ea
ALYacIL:Trojan.MSILZilla.9735
CylanceUnsafe
SangforTrojan.MSIL.Agent.gen
K7AntiVirusTrojan ( 0053755b1 )
AlibabaTrojan:MSIL/Kryptik.bd8a904e
K7GWTrojan ( 0053755b1 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.OVW
APEXMalicious
AvastWin32:Trojan-gen
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderIL:Trojan.MSILZilla.9735
NANO-AntivirusTrojan.Win32.Kryptik.fgusob
Ad-AwareIL:Trojan.MSILZilla.9735
ComodoMalware@#3w2ecj445aa2b
BitDefenderThetaGen:NN.ZemsilF.34294.gm0@a46k8Nf
ZillyaTrojan.GenericKD.Win32.162530
TrendMicroTROJ_GEN.R002C0WIO21
EmsisoftIL:Trojan.MSILZilla.9735 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Dropper.Gen
Antiy-AVLTrojan/MSIL.Agent
ArcabitIL:Trojan.MSILZilla.D2607
ViRobotTrojan.Win32.Z.Bladabindi.109056.IV
GDataIL:Trojan.MSILZilla.9735
AhnLab-V3Malware/Win32.RL_Generic.C3469939
MAXmalware (ai score=99)
MalwarebytesMalware.AI.4108770363
TrendMicro-HouseCallTROJ_GEN.R002C0WIO21
TencentMsil.Trojan.Agent.Ajvi
YandexTrojan.Agent!uyMzz2xIpbQ
IkarusTrojan.MSIL.Crypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/Kryptik.DLU!tr
AVGWin32:Trojan-gen
Paloaltogeneric.ml

How to remove Malware.AI.4108770363?

Malware.AI.4108770363 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment