Malware

Should I remove “Malware.AI.58842260”?

Malware Removal

The Malware.AI.58842260 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.58842260 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.58842260?


File Info:

name: 7480A2BBCB194A7271A6.mlw
path: /opt/CAPEv2/storage/binaries/6ff7c0f4dd62d5ed50bc7112580254531b81b0f12a16ee61cb18a1b0609f97c4
crc32: 52BAFA36
md5: 7480a2bbcb194a7271a6bbb68c0f5149
sha1: 176945fce40280768e844387686b597ac2d829e0
sha256: 6ff7c0f4dd62d5ed50bc7112580254531b81b0f12a16ee61cb18a1b0609f97c4
sha512: b3756d5c1dc2f4476f4bdf8fedf61f06ede57c4dc049088e2dbc8b99de998ff9fc907e1a774eb4fda41796f5aa26db6129259a0b9dc1a27ca4dc75750cab58a5
ssdeep: 24576:6k2KxRU1ixGtR3GiVL2C4kpas0JlaDFYwJk:hx/Uf3sCVguDc
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10F05BF3365A44036E6F10577BE3896306E7CAF381710D46EE3D4BE0E6EB44916BB7262
sha3_384: ac1f9a174f3b90270751cc62b5c9d570ab900034abff4b6d036af53d9c5ccd9587bda166bf2b04c4c6cfe5c8dcec3b9a
ep_bytes: e81a050000e98efeffff8b4424088b4c
timestamp: 2017-11-18 13:16:32

Version Info:

CompanyName: Python Software Foundation
FileDescription: Python 3.9.2 (64-bit)
FileVersion: 3.9.2150.0
InternalName: setup
LegalCopyright: Copyright (c) Python Software Foundation. All rights reserved.
OriginalFilename: python-3.9.2-amd64.exe
ProductName: Python 3.9.2 (64-bit)
ProductVersion: 3.9.2150.0
Translation: 0x0409 0x04e4

Malware.AI.58842260 also known as:

BkavW32.AIDetectMalware
MicroWorld-eScanGen:Variant.Zusy.486837
FireEyeGeneric.mg.7480a2bbcb194a72
McAfeeGenericRXAA-AA!7480A2BBCB19
MalwarebytesMalware.AI.58842260
VIPREGen:Variant.Zusy.486837
CyrenW32/Convagent.DP.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Patched.NKM
BitDefenderGen:Variant.Zusy.486837
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.11b67cf7
DrWebWin32.Beetle.2
Trapminemalicious.moderate.ml.score
EmsisoftGen:Variant.Zusy.486837 (B)
GDataWin32.Trojan.PSE.19KZ8Y9
Antiy-AVLTrojan/Win32.Wacatac
ArcabitTrojan.Zusy.D76DB5
ZoneAlarmHEUR:Backdoor.Win32.Convagent.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.C5481517
BitDefenderThetaAI:Packer.1B61CDAF1F
ALYacGen:Variant.Zusy.486837
MAXmalware (ai score=84)
VBA32BScope.TrojanDownloader.Emotet
PandaTrj/Genetic.gen
RisingTrojan.Generic@AI.92 (RDML:yOIB+ahxVWgQ6rbIz7iQIw)
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Patched.IP!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.58842260?

Malware.AI.58842260 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment