Categories: Malware

Malware.AI.4222660053 (file analysis)

The Malware.AI.4222660053 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4222660053 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4222660053?


File Info:

name: 57CADDCA1FA1306D3F93.mlwpath: /opt/CAPEv2/storage/binaries/a3e5998e9af33e065ca87c718beb53a8c931bfab89e892afae02bf81b7e757a7crc32: 86A46251md5: 57caddca1fa1306d3f93970fc0358d70sha1: 20cafb8515e4f80790fd7fc74a652f5f85a143fasha256: a3e5998e9af33e065ca87c718beb53a8c931bfab89e892afae02bf81b7e757a7sha512: b3a77aa1f88344f71d764924dbf3f4582cd8dc07772f206306015a9cf2dd87c4e2269260536625b146d79746c399b417b33ae0bdc62acbf3335fd5bab6f2fcf0ssdeep: 24576:E/rpIk/ANJaBq3ANh8pKyQI8RdAJRuX2XO4uAhvS2/s1Lg6cfZ77:tsicaQhdyGdAJXe4uAhP/sJMtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1F3650103F3908532C7BB0775487E86618BBAA5345A39C2CF7BD825CE1E61381DA36767sha3_384: ffaa4da2e972a2fb9fa1f4eaba1e964cb0b4a03b56f0223321c6466dd8c46dc5247cd9dc0b2cb62742d7dd9a12fba60dep_bytes: 8bec609ce90321000000000000000000timestamp: 2013-08-02 16:50:35

Version Info:

Comments: Provides a common interface and extention module to access, management and use any services that explicitly depend on Component Object Model (COM)+-based.CompanyName: MicrosoftFileDescription: COM+ System ExtentionsFileVersion: 1.0.0.0InternalName: csext.exeLegalCopyright: Copyright © Microsoft 2008OriginalFilename: csext.exeProductName: COM+ System ExtentionsProductVersion: 1.0.0.0Assembly Version: 1.0.0.0Translation: 0x0000 0x04b0

Malware.AI.4222660053 also known as:

Bkav W32.AIDetectNet.01
Elastic malicious (high confidence)
MicroWorld-eScan Generic.ShellCode.Marte.J.2251D980
ALYac Generic.ShellCode.Marte.J.2251D980
Cylance Unsafe
Sangfor Suspicious.Win32.Save.ins
CrowdStrike win/malicious_confidence_90% (D)
Arcabit Generic.ShellCode.Marte.J.2251D980
VirIT Trojan.Win32.KillFiles.ZXE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of MSIL/Spy.TzeeBot.D
APEX Malicious
Cynet Malicious (score: 99)
Kaspersky Backdoor.MSIL.Agent.omr
BitDefender Generic.ShellCode.Marte.J.2251D980
Avast Win32:Evo-gen [Trj]
Ad-Aware Generic.ShellCode.Marte.J.2251D980
Sophos Troj/MSIL-BBP
DrWeb Tool.Netcat.390
VIPRE Generic.ShellCode.Marte.J.2251D980
Trapmine malicious.moderate.ml.score
FireEye Generic.mg.57caddca1fa1306d
Emsisoft Generic.ShellCode.Marte.J.2251D980 (B)
SentinelOne Static AI – Malicious PE
Avira HEUR/AGEN.1251674
Microsoft Trojan:Win32/Wacatac.B!ml
ZoneAlarm Backdoor.MSIL.Agent.omr
GData Generic.ShellCode.Marte.J.2251D980
Google Detected
MAX malware (ai score=88)
VBA32 TrojanPSW.Phpw
Malwarebytes Malware.AI.4222660053
Rising Backdoor.Agent!8.C5D (TFE:C:i4ZL2jZZakB)
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/GenKryptik.GCTV!tr
BitDefenderTheta Gen:NN.ZemsilF.34796.wn0@a0tvPMni
AVG Win32:Evo-gen [Trj]
Cybereason malicious.515e4f

How to remove Malware.AI.4222660053?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

11 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

12 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

13 hours ago