Malware

Malware.AI.4157796720 removal guide

Malware Removal

The Malware.AI.4157796720 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4157796720 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid
  • Anomalous .NET characteristics
  • Anomalous binary characteristics

How to determine Malware.AI.4157796720?


File Info:

name: 7BD500B7893F35F36610.mlw
path: /opt/CAPEv2/storage/binaries/54b7cafd9cf0534269760bd386516da944ed57935c6cb815c5b89866f0d6fc18
crc32: 7D5F850B
md5: 7bd500b7893f35f36610758a59559e9e
sha1: 188a323815f124b6d06b98a8e7b7958888e77a72
sha256: 54b7cafd9cf0534269760bd386516da944ed57935c6cb815c5b89866f0d6fc18
sha512: 2661207be8fe16144f88d98bc92491baf8665db86568d936b76fc0db6fd6d806acbcfaaefa60b36cc22c7fd5d7a52d3fc65d2141f8f6e608ba5941a3875afc0a
ssdeep: 192:mIEWUBFeC9ZHvvfhm492+A38ZwZjDIqbSyyhK+yrWTaY:yjjZPvfhL92+AsZwZjDhu5hKBrWTaY
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T13512D501BBF88609F5FF4F3518F16716067AFA526912C27E1884425A1D32B91CEE2BB7
sha3_384: d7f0d5383149baaa86ac13cfdfcc0683e20a975d88d91a29bcf7b97d303555ea19b23388209e291bdedd7f6ba2358694
ep_bytes: 4d5a90000300000004000000ffff0000
timestamp: 2021-12-05 19:30:10

Version Info:

Translation: 0x0000 0x04b0
Comments: Shell Infrastructure Host
FileDescription: Shell Infrastructure Host
FileVersion: 10.0.19041.746
InternalName: aaaassss-watchdog.exe
LegalCopyright: © Microsoft Corporation. All Rights Reserved.
OriginalFilename: aaaassss-watchdog.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.746
Assembly Version: 0.0.0.0

Malware.AI.4157796720 also known as:

LionicTrojan.MSIL.Convagent.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.12047
FireEyeGeneric.mg.7bd500b7893f35f3
CAT-QuickHealTrojan.MSIL
ALYacIL:Trojan.MSILZilla.12047
CylanceUnsafe
ZillyaTrojan.CoinMiner.Win32.41226
SangforTrojan.MSIL.Convagent.gen
K7AntiVirusTrojan ( 0057f9af1 )
AlibabaTrojan:MSIL/Convagent.f997d91d
K7GWTrojan ( 0057f9af1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW64/MSIL_Coinminer.C.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/CoinMiner.CGV
Paloaltogeneric.ml
KasperskyHEUR:Trojan.MSIL.Convagent.gen
BitDefenderIL:Trojan.MSILZilla.12047
AvastWin64:CoinminerX-gen [Trj]
TencentTrojan.Win64.BitCoinMiner.16000099
Ad-AwareIL:Trojan.MSILZilla.12047
SophosMal/Generic-S
TrendMicroTROJ_GEN.R002C0WL621
McAfee-GW-EditionArtemis!Trojan
EmsisoftIL:Trojan.MSILZilla.12047 (B)
SentinelOneStatic AI – Malicious PE
GDataIL:Trojan.MSILZilla.12047
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1143065
GridinsoftRansom.Win64.Gen.sa
ViRobotTrojan.Win32.Z.Tedy.9216
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C4751456
McAfeeArtemis!7BD500B7893F
MAXmalware (ai score=85)
VBA32Trojan.MSIL.Convagent
MalwarebytesMalware.AI.4157796720
TrendMicro-HouseCallTROJ_GEN.R002C0WL621
RisingTrojan.Generic/MSIL@AI.100 (RDM.MSIL:t5nrOXldUH87Ug/f6X9EZw)
FortinetMSIL/CoinMiner.CGV!tr
AVGWin64:CoinminerX-gen [Trj]
Cybereasonmalicious.815f12
PandaTrj/CI.A
MaxSecureTrojan.Malware.109640529.susgen

How to remove Malware.AI.4157796720?

Malware.AI.4157796720 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment