Malware

Malware.AI.4153470072 removal

Malware Removal

The Malware.AI.4153470072 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4153470072 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • A scripting utility was executed
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Installs an hook procedure to monitor for mouse events
  • A script process created a new process
  • Anomalous binary characteristics

How to determine Malware.AI.4153470072?


File Info:

name: 189792B438A1844B647D.mlw
path: /opt/CAPEv2/storage/binaries/a3c15fc5258b857309f220121e3a65a974679c0eee70b608369d2cd5e490f7cb
crc32: 28D78A36
md5: 189792b438a1844b647d0849d22affb8
sha1: e9468126f3dfa8ebb1d47ceda5bd3814af12f0ec
sha256: a3c15fc5258b857309f220121e3a65a974679c0eee70b608369d2cd5e490f7cb
sha512: 1d36d02d237f7df77bcb7645583bc6af82b613f7d210a37a912b7cee0885ec83828991a7653d83c51aad9b852f10ec1028204e1d21e5bd59563f26a8bda4aeff
ssdeep: 49152:vpVMi2ezbe3eEL2rxnN0FqBK9STJlOiCwYYw/wgTLdkiaRUyoovJ4Tt2zD/3vd1B:vpVMzuVrxNYqBkeON14U6iaRL4J2/vPB
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T181F5336038F6CC79D71297B80E1057DCCFB1C79E4B21308FA7CA0D4B6A6DAA6DA15319
sha3_384: c53adb48441235ea8d4314e321730ae6a65effd34e1e945d004d44b2e92700b5dc7bdc0c462cf445ce44df94ff3e7ebc
ep_bytes: 558bec6aff68504c410068801f410064
timestamp: 2010-06-27 07:06:38

Version Info:

CompanyName: ZJAWA SOFT
Translation: 0x0000 0x04b0

Malware.AI.4153470072 also known as:

DrWebTrojan.MulDrop9.5084
MicroWorld-eScanGen:Variant.MSILKrypt.4
FireEyeGen:Variant.MSILKrypt.4
ALYacGen:Variant.MSILKrypt.4
K7AntiVirusTrojan ( 700000121 )
AlibabaTrojan:MSIL/MalwareX.26ac7862
K7GWTrojan ( 700000121 )
Cybereasonmalicious.438a18
ArcabitTrojan.MSILKrypt.4
BitDefenderThetaGen:NN.ZemsilF.34294.am1@aeRQjKb
CyrenW32/MSIL_Agent.FE.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of MSIL/TrojanDropper.Agent.CGX
TrendMicro-HouseCallTROJ_GEN.R002C0OKP21
ClamAVWin.Packed.Msilkrypt-9856795-0
KasperskyUDS:Trojan.MSIL.Dnoper.gen
BitDefenderGen:Variant.MSILKrypt.4
NANO-AntivirusTrojan.Win32.Agent.dztznw
AvastWin32:MalwareX-gen [Trj]
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0OKP21
McAfee-GW-EditionBehavesLike.Win32.Trojan.wc
EmsisoftGen:Variant.MSILKrypt.4 (B)
JiangminTrojan.Generic.cwdan
eGambitUnsafe.AI_Score_99%
AviraTR/Dropper.Gen
Antiy-AVLTrojan/Generic.ASMalwS.25122A1
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ViRobotTrojan.Win32.Z.Agent.3454158
GDataGen:Variant.MSILKrypt.4 (2x)
CynetMalicious (score: 99)
McAfeeArtemis!189792B438A1
MAXmalware (ai score=80)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4153470072
APEXMalicious
TencentMsil.Trojan.Dnoper.Dzkh
YandexTrojan.Dnoper!RzREs3U4Jyw
FortinetMSIL/Generic.AP.23411!tr
AVGWin32:MalwareX-gen [Trj]
PandaTrj/CI.A

How to remove Malware.AI.4153470072?

Malware.AI.4153470072 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment