Malware

How to remove “Malware.AI.4258544602”?

Malware Removal

The Malware.AI.4258544602 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4258544602 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.4258544602?


File Info:

crc32: 021ADDBC
md5: 841453bdff5905f17c0074a65b263893
name: 841453BDFF5905F17C0074A65B263893.mlw
sha1: f2bbd51c61c096943dd4ab4a453917850f3b2fa6
sha256: 6859fd70cb0b19a52bab64a838038d0771d4030bf389be81d8e9f1b1e048605d
sha512: 6e1b77f5a8c41aca53b2f0a0f36d7131e0bfc66e03441974dfffe2a123039bbb65239350bd33e4ab4f8c23f93691df87f3088247fb4465453def7de83f00ecd1
ssdeep: 6144:jokpP0ikx5acCSOkMB1jbTUsWhHaIjwNBvQGCs4AKow4WCyPlInj/c+FyvnRGPI:jyzfwSk1fIZp8NBo4UgLcvIPIs4n
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright xa9 2016
Assembly Version: 2.5.23.8
InternalName: ptsks.exe
FileVersion: 2.5.23.8
CompanyName: Adobe Systems
LegalTrademarks:
Comments:
ProductName: PDF Document
ProductVersion: 2.5.23.8
FileDescription: Adobe Reader
OriginalFilename: ptsks.exe

Malware.AI.4258544602 also known as:

K7AntiVirusTrojan ( 004f96cc1 )
Elasticmalicious (high confidence)
ClamAVWin.Trojan.Agent-1839713
ALYacTrojan.Ransom.PadCrypt
CylanceUnsafe
SangforRiskware.Win32.Agent.ky
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderGen:Variant.Ransom.PadCrypt.4
K7GWTrojan ( 004f96cc1 )
Cybereasonmalicious.dff590
BitDefenderThetaGen:NN.ZemsilF.34688.Em0@aihpIFe
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 99)
AlibabaTrojan:MSIL/Disfa.d46ae888
NANO-AntivirusTrojan.Win32.Golroted.eirurt
MicroWorld-eScanGen:Variant.Ransom.PadCrypt.4
TencentMsil.Trojan.Disfa.Dxmi
Ad-AwareGen:Variant.Ransom.PadCrypt.4
SophosMal/Generic-S
DrWebTrojan.DownLoader23.17579
VIPRETrojan.Win32.Generic!BT
TrendMicroRansom_CRYPDAP.F116KI
McAfee-GW-EditionGenericRXAW-KS!841453BDFF59
FireEyeGeneric.mg.841453bdff5905f1
EmsisoftGen:Variant.Ransom.PadCrypt.4 (B)
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
AviraHEUR/AGEN.1105874
eGambitUnsafe.AI_Score_99%
KingsoftWin32.Troj.Disfa.b.(kcloud)
ArcabitTrojan.Ransom.PadCrypt.4
AegisLabTrojan.Multi.Generic.4!c
ZoneAlarmTrojan.MSIL.Disfa.bqt
GDataGen:Variant.Ransom.PadCrypt.4
VBA32TScope.Trojan.MSIL
MAXmalware (ai score=100)
MalwarebytesMalware.AI.4258544602
TrendMicro-HouseCallRansom_CRYPDAP.F116KI
RisingRansom.FileCryptor!8.1A7 (CLOUD)
YandexTrojan.Filecoder!E6Usjgp4+Es
IkarusTrojan.MSIL.Filecoder
PandaTrj/GdSda.A

How to remove Malware.AI.4258544602?

Malware.AI.4258544602 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment