Malware

Malware.AI.4258050118 removal

Malware Removal

The Malware.AI.4258050118 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4258050118 virus can do?

  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with ASPack
  • Authenticode signature is invalid
  • Network activity detected but not expressed in API logs
  • Anomalous binary characteristics

How to determine Malware.AI.4258050118?


File Info:

name: 0B9CFE514D26AA1A8B3C.mlw
path: /opt/CAPEv2/storage/binaries/22ea18eb9339dd8f3ba3e0ef1c4a744d33a544e780ba43297aba268ed4156c24
crc32: 799F49D2
md5: 0b9cfe514d26aa1a8b3ca0336b502244
sha1: 9600b2993615a904d77ed5eb8d5ba81476678816
sha256: 22ea18eb9339dd8f3ba3e0ef1c4a744d33a544e780ba43297aba268ed4156c24
sha512: ffb330902238aba6d35521759a3b64848b3eb9918ae5e89d7e58b8086f8e11c56d5a2bf99eea3cc1c91fcf9460e20627b8648a9847b8ba1675cd7ca081b3e7a3
ssdeep: 6144:fi4AaXAqeulXJJyj95wa//KcYvitS67Tf4DSV2PqhHt4MQW7fRKpKZTKt/KAWeVa:K4AaXtXJJGZj4D9PqhDYpK0t/B
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11DA47D26F6D18D37D1732A789D1B81A89835BE903D2859463BE82C4D9F3D382347E397
sha3_384: f66344107f1792ca8c723b6db44642028022c0dd58fb29f7dd88222a6817dece8fe77cd3f682ed0a46db323cd9bd2b46
ep_bytes: 6a008b433050e8d4d1fcff8bd86a0068
timestamp: 2010-08-01 10:32:37

Version Info:

0: [No Data]

Malware.AI.4258050118 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Ulise.187968
FireEyeGeneric.mg.0b9cfe514d26aa1a
McAfeeArtemis!0B9CFE514D26
MalwarebytesMalware.AI.4258050118
AlibabaTrojanDownloader:Win32/EncPk.6cefe1f7
Cybereasonmalicious.14d26a
SymantecML.Attribute.HighConfidence
APEXMalicious
BitDefenderGen:Variant.Ulise.187968
NANO-AntivirusVirus.Win32.Gen.ccmw
RisingMalware.Heuristic!ET#87% (RDMK:cmRtazojfsvHTB7bg94otWDrRcKC)
Ad-AwareGen:Variant.Ulise.187968
SophosMal/Generic-R + Mal/EncPk-ZC
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Pluto.gm
EmsisoftGen:Variant.Ulise.187968 (B)
SentinelOneStatic AI – Malicious PE
Antiy-AVLTrojan/Generic.ASMalwS.106367C
GridinsoftRansom.Win32.Wacatac.sa
ViRobotTrojan.Win32.Z.Agent.479232.AGJ
GDataGen:Variant.Ulise.187968
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.Generic.C2466204
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34294.DOW@a8CtNanc
ALYacGen:Variant.Ulise.187968
MAXmalware (ai score=95)
VBA32TScope.Malware-Cryptor.SB
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CKN21
IkarusTrojan-Downloader.Win32.Banload
eGambitUnsafe.AI_Score_87%
AVGWin32:Delf-ACB [Trj]
AvastWin32:Delf-ACB [Trj]
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4258050118?

Malware.AI.4258050118 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment