Malware

Malware.AI.4265557475 removal tips

Malware Removal

The Malware.AI.4265557475 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4265557475 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • A process created a hidden window
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities to enumerate running processes
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Detects BullGuard Antivirus through the presence of a library
  • Created a process from a suspicious location
  • Creates a hidden or system file
  • Detects the presence of Windows Defender AV emulator via files
  • Detects Bochs through the presence of a registry key
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4265557475?


File Info:

name: F2F6B2D9575D556855F1.mlw
path: /opt/CAPEv2/storage/binaries/13aa546504e67cb14d4aac5604f4eca7c97056eca0f709ae8b71e8a1ca556a2a
crc32: 4007AA0D
md5: f2f6b2d9575d556855f12f6d244c5e9b
sha1: 1f099bd8aafa4b2c34b3d5837537f22faea520a0
sha256: 13aa546504e67cb14d4aac5604f4eca7c97056eca0f709ae8b71e8a1ca556a2a
sha512: 1910db7b73e43b07e6a70a0d57fadaec4173edd834665f1904f158e4967c1069057149febae4bf8a89b8223d95ff457c98f889755d5b6fbd3d938df4918683a8
ssdeep: 24576:/nhS4SkNXjMnTuMX+Wa0u/2kYvyfa263U6n/YwNzO:/QNkCuxa2r6e
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1BC152362B590C07DC7A24B32DF51FF798BFEF6361950C70BA78544A92E93880A25C367
sha3_384: e06daef7927a4634f676113f0eab7f0aa31fe8f36ef31df8b78d327668e016381196fb66c99f6f9af4c4b7e0c1a5cfed
ep_bytes: e8a3020000e957fdffffccff25947241
timestamp: 2022-02-09 00:43:15

Version Info:

CompanyName: Oleg N. Scherbakov
FileDescription: 7z Setup SFX (x86)
FileVersion: 1.7.1.3901
InternalName: 7ZSfxMod
LegalCopyright: Copyright © 2005-2016 Oleg N. Scherbakov
OriginalFilename: 7ZSfxMod_x86.exe
PrivateBuild: October 31, 2017
ProductName: 7-Zip SFX
ProductVersion: 1.7.1.3901
Translation: 0x0000 0x04b0

Malware.AI.4265557475 also known as:

BkavW32.AIDetect.malware2
DrWebTrojan.MulDrop19.28425
MicroWorld-eScanTrojan.GenericKD.50467413
FireEyeTrojan.GenericKD.50467413
ALYacSpyware.CryptBot
CylanceUnsafe
VIPRETrojan.GenericKD.50467413
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0058e77c1 )
K7GWTrojan ( 0058e77c1 )
CyrenW32/Trojan.MTFT-8332
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Packed.7Zip.Z
TrendMicro-HouseCallTROJ_GEN.R002C0PBG22
Paloaltogeneric.ml
KasperskyBackdoor.Win32.Agent.myuhbv
BitDefenderTrojan.GenericKD.50467413
NANO-AntivirusTrojan.Win32.Starter.jnaqyj
AvastScript:SNH-gen [Trj]
TencentMalware.Win32.Gencirc.11e98333
Ad-AwareTrojan.GenericKD.50467413
SophosMal/Generic-R + Troj/MDrop-JNU
ComodoMalware@#r5kisyg3luim
F-SecureMalware.VBS/Starter.VPA
ZillyaBackdoor.Agent.Win32.83573
TrendMicroTROJ_GEN.R002C0PBG22
McAfee-GW-EditionTrojan-AutoIt.bl
Trapminemalicious.moderate.ml.score
EmsisoftTrojan.GenericKD.50467413 (B)
IkarusTrojan.Win32.7zip
GDataTrojan.GenericKD.50467413
JiangminBackdoor.Agent.leh
WebrootW32.Trojan.Gen
AviraHEUR/AGEN.1246594
KingsoftWin32.Troj.Generic_a.a.(kcloud)
ArcabitTrojan.Generic.D3021255
ZoneAlarmBackdoor.Win32.Agent.myuhbv
MicrosoftTrojan:Win32/Sabsik.FL.A!ml
CynetMalicious (score: 100)
AhnLab-V3Dropper/Win.Generic.R471709
McAfeeTrojan-AutoIt.bl
MAXmalware (ai score=86)
VBA32BScope.TrojanDownloader.Upatre
MalwarebytesMalware.AI.4265557475
APEXMalicious
MaxSecureTrojan.Malware.1728101.susgen
FortinetPossibleThreat.PALLAS.H
AVGScript:SNH-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4265557475?

Malware.AI.4265557475 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment