Malware

Malware.AI.2258426165 removal instruction

Malware Removal

The Malware.AI.2258426165 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2258426165 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.2258426165?


File Info:

name: EF899FCA2B85CF47BB58.mlw
path: /opt/CAPEv2/storage/binaries/eb8833a5596d5ce5adaa6e46b017dd0ed353ac06f9deaef827b47bde92fdebaf
crc32: CD801B47
md5: ef899fca2b85cf47bb5804cdc3738f18
sha1: 82f22710e507e48f31df2111c801580fe00378b6
sha256: eb8833a5596d5ce5adaa6e46b017dd0ed353ac06f9deaef827b47bde92fdebaf
sha512: 00689b916bc28054264b0e190fd0e873e939d314e1acd4fd9e80027d6815ac06b10c4a84d345df0c0fb015b832e7f0e0ee3d141fa5dced50711ccfd5a3f8539d
ssdeep: 12288:Bp6SX/CfmG1CD1LN06RiSxCc8gCzsVILw1ZrD:Bp6SXs4D1LKuZCgVI+rD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T177E47B8262CD45F0CA6920725A6AF77CE5F95EF1DF0B9D40A9CDBC3B3874A80A4085DD
sha3_384: 68e2a8616401e31820de272a12417fb81986bdef683fb2e37ffe3424fe9d511248c928483e7b65b11b612bbc30984d67
ep_bytes: 525053ba18000000648b0203c201d08b
timestamp: 2010-08-18 17:36:17

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.2258426165 also known as:

Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.ef899fca2b85cf47
CylanceUnsafe
K7AntiVirusVirus ( 00580a951 )
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
Cybereasonmalicious.a2b85c
VirITWin32.Expiro.CU
CyrenW32/Expiro.AH.gen!Eldorado
ESET-NOD32Win32/Expiro.NDJ
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + W32/Expiro-AV
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
SentinelOneStatic AI – Malicious PE
EmsisoftWin32.Expiro.Gen.6 (B)
IkarusVirus.Win32.Expiro
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.30E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Virus.Win32.Expiro.gen
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
Acronissuspicious
ALYacWin32.Expiro.Gen.6
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.2258426165
APEXMalicious
MaxSecurevirus.win64.expiro.gen
FortinetW32/Expiro.NDG!tr
AVGWin32:Xpirat-C [Inf]
AvastWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.2258426165?

Malware.AI.2258426165 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment