Categories: Malware

Malware.AI.4258474810 removal tips

The Malware.AI.4258474810 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4258474810 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • NtSetInformationThread: attempt to hide thread from debugger
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known windows from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Anomalous binary characteristics

How to determine Malware.AI.4258474810?


File Info:

name: 9F7801788AB875982F47.mlwpath: /opt/CAPEv2/storage/binaries/a23fcdf6bf6bc503f2e69c36f3760445eda0a9ec0166bd94cfe9dfd51789db64crc32: AE2C7321md5: 9f7801788ab875982f479c2d8b7a6f9fsha1: 1f90d6d5a8bbf25af3847a7ace7436995bb1b585sha256: a23fcdf6bf6bc503f2e69c36f3760445eda0a9ec0166bd94cfe9dfd51789db64sha512: 81da7f066575989eed1616432ed299bf38bcf34012cc26ad05011a76f6789f4bd5ee2c5d7170e948c587e8a8c85dc62d0b75892488685df8e8f54a205397f508ssdeep: 24576:AJanMMoDslaIgB/jk2R8Fku2X4giNng4O5YYVZtfOAoRVUVZv0e+DOFpL/Nd:A68YrIjkhzA45NneOxAoR2Pv0JOF3dtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1CC8533ED97E0D09CF5F12AB9087497A01B093C7288F2DFCF52255D386267A97AC52339sha3_384: 8ca8d79e7c96e22cebf96f7b8b96d027933cb0a726e36bb5c39852a54545345d72a80b3c715f0a2da88f93065a68dcb7ep_bytes: 558bec83c4f0b800104000e801000000timestamp: 2021-03-17 03:13:31

Version Info:

CompanyName: Microsoft CorporationFileDescription: Microsoft ® Console Based Script HostFileVersion: 5.812.10240.16384InternalName: cscript.exeLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: cscript.exeProductName: Microsoft ® Windows Script HostProductVersion: 5.812.10240.16384Translation: 0x0409 0x04b0

Malware.AI.4258474810 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Zegost.m!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.PD0@ty3wSrni
FireEye Generic.mg.9f7801788ab87598
McAfee GenericRXAA-AA!9F7801788AB8
Cylance Unsafe
K7AntiVirus Trojan ( 005376ae1 )
BitDefender Gen:Trojan.Heur.PD0@ty3wSrni
K7GW Trojan ( 005376ae1 )
Cybereason malicious.88ab87
BitDefenderTheta AI:Packer.3AF835A723
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Packed.EnigmaProtector.J suspicious
TrendMicro-HouseCall TROJ_GEN.R002H0CL521
Paloalto generic.ml
Kaspersky UDS:Backdoor.Win32.Lotok.fnt
Alibaba Packed:Win32/EnigmaProtector.03359a39
Rising PUF.Pack-Enigma!1.BA33 (CLASSIC)
Ad-Aware Gen:Trojan.Heur.PD0@ty3wSrni
DrWeb Trojan.Siggen15.62009
McAfee-GW-Edition BehavesLike.Win32.Generic.tc
Emsisoft Gen:Trojan.Heur.PD0@ty3wSrni (B)
APEX Malicious
MaxSecure Trojan.Malware.300983.susgen
Avira HEUR/AGEN.1128127
MAX malware (ai score=85)
Antiy-AVL Trojan/Generic.ASBOL.C669
Kingsoft Win32.Hack.Undef.(kcloud)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
GData Gen:Trojan.Heur.PD0@ty3wSrni
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win.Generic.R444727
ALYac Gen:Trojan.Heur.PD0@ty3wSrni
Malwarebytes Malware.AI.4258474810
SentinelOne Static AI – Malicious PE
eGambit Unsafe.AI_Score_61%
Fortinet Riskware/Application
AVG Win32:BackdoorX-gen [Trj]
Avast Win32:BackdoorX-gen [Trj]
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.4258474810?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago