Malware

Malware.AI.4208074458 removal

Malware Removal

The Malware.AI.4208074458 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4208074458 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.4208074458?


File Info:

name: 6A2F5C4891B1B385D95B.mlw
path: /opt/CAPEv2/storage/binaries/89b835245be15c1eb4caea6168114a3e802ebdc5aed512195b767149cded8656
crc32: A7E6D5F9
md5: 6a2f5c4891b1b385d95b7415b00e8735
sha1: 74710efae16c70061ccfd49a59d131117d1a4794
sha256: 89b835245be15c1eb4caea6168114a3e802ebdc5aed512195b767149cded8656
sha512: c539ba8303e1ad7f49347c76cd682c4f16a765713ae69bc4f0b24b2713e22fd68a4a9cbcdd43ab04c8a812dce51b62aac4615d3798b703c76c40ba47a0ad7aaa
ssdeep: 12288:O96SX/CfmHqb8HNewvSVsmTOm6P+LRimD2qVGjVd9pBo:O96SXsRKmsmTOm6mLvCqgxde
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T104E4AD83A22434E1CF7921315A6AF734E6795F75DE08AD40ADD5BCFB2CB4B8064384E9
sha3_384: 55a129272f3df36f2e1ad7ed02dd4a0efe4441a0ae68962d2d43cef16ae353745fc5c15ba67e1a6fa28a429ca0b97cbb
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-06-03 11:10:52

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.4208074458 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
FireEyeGeneric.mg.6a2f5c4891b1b385
MalwarebytesMalware.AI.4208074458
Cybereasonmalicious.891b1b
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
CynetMalicious (score: 100)
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
VIPREVirus.Win32.Expiro.dp (v)
SophosML/PE-A + Mal/EncPk-MK
GDataWin32.Expiro.Gen.6
AviraTR/Patched.Gen
ArcabitWin32.Expiro.Gen.6
MicrosoftTrojan:Win32/Raccoon.EC!MTB
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MAXmalware (ai score=80)
CylanceUnsafe
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4208074458?

Malware.AI.4208074458 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment