Categories: Malware

Malware.AI.4058260476 removal

The Malware.AI.4058260476 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4058260476 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Behavioural detection: Transacted Hollowing
  • Collects information to fingerprint the system

How to determine Malware.AI.4058260476?


File Info:

name: A1F3CC55863FEB7A91C2.mlwpath: /opt/CAPEv2/storage/binaries/cb9c3a84efe251c0b03bde4f8b7348da0568e8b5a0605a645b89f1a2099695b5crc32: 1FA5B98Cmd5: a1f3cc55863feb7a91c2a5d5bae96b0fsha1: c08dcea0c7779dbeca54f43e0d7ba5c51c2aa37fsha256: cb9c3a84efe251c0b03bde4f8b7348da0568e8b5a0605a645b89f1a2099695b5sha512: be4ee5973babbc5f579ace90a7c38209f85039cab60fec7fcec6fae982b3a2e0c49160ffbc3fb6a4ed37eb7f759745181430526eee1c5acd1c96d656f831a663ssdeep: 6144:zTpQMGS3NKX8lOdfBJiUevmaMZIgNKdGWB/g:zfGEbOdJJKuaMpyCtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1B454E1237790CA52E0124A34C956DBFD0B62BE61EDD1875736D03F4FBC73294AEA2A05sha3_384: d7298c4b5fe5e49bfd5318ec27f0c3f5a28256c329cebf10e09eb871d314439a974fef99d0f69977269a094de42db2feep_bytes: e96d000000031040004f70656e205761timestamp: 2013-05-25 06:26:47

Version Info:

0: [No Data]

Malware.AI.4058260476 also known as:

Bkav W32.AIDetectMalware
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.GenericKD.47077278
ClamAV Win.Trojan.Injector-14836
CAT-QuickHeal TrojanDropper.Gepys.A
McAfee Dropper-FGG!A1F3CC55863F
Malwarebytes Malware.AI.4058260476
Zillya Trojan.ShipUp.Win32.1471
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004fc2b31 )
K7GW Trojan ( 004fc2b31 )
Cybereason malicious.0c7779
VirIT Trojan.Win32.Mods.L
Cyren W32/Gepys.E.gen!Eldorado
Symantec SMG.Heur!gen
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/Injector.AHDJ
APEX Malicious
Cynet Malicious (score: 100)
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Trojan.GenericKD.47077278
NANO-Antivirus Trojan.Win32.Mods.cqkygv
Avast Win32:Kryptik-LVB [Trj]
Tencent Malware.Win32.Gencirc.10b0efd0
Emsisoft Trojan.GenericKD.47077278 (B)
F-Secure Trojan.TR/Gepys.aouppen
DrWeb Trojan.Mods.1
VIPRE Trojan.GenericKD.47077278
TrendMicro TROJ_AGENT_058964.TOMB
McAfee-GW-Edition BehavesLike.Win32.Dropper.dh
FireEye Generic.mg.a1f3cc55863feb7a
Sophos Troj/Gyepis-C
SentinelOne Static AI – Malicious PE
GData Trojan.GenericKD.47077278
Jiangmin Trojan/Generic.awrjg
Avira TR/Gepys.aouppen
Antiy-AVL Trojan/Win32.ShipUp
Xcitium TrojWare.Win32.Injector.AHDJ@4yjavl
Arcabit Trojan.Generic.D2CE579E
ZoneAlarm HEUR:Trojan.Win32.Generic
Microsoft Trojan:Win32/CoinMiner!pz
Google Detected
AhnLab-V3 Trojan/Win32.Shipup.R69071
BitDefenderTheta Gen:NN.ZexaF.36738.rqZ@auQCgYh
ALYac Trojan.GenericKD.47077278
MAX malware (ai score=80)
VBA32 Trojan.ShipUp
Cylance unsafe
Panda Trj/Genetic.gen
TrendMicro-HouseCall TROJ_AGENT_058964.TOMB
Rising Dropper.Gepys!8.15D (TFE:1:Jga9MyDUpQH)
Yandex Trojan.GenAsa!cfljhqeCUu8
Ikarus Trojan.Win32.FakeAV
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Injector.AHDJ!tr
AVG Win32:Kryptik-LVB [Trj]
DeepInstinct MALICIOUS
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.4058260476?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago