Malware

Malware.AI.4229338126 malicious file

Malware Removal

The Malware.AI.4229338126 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4229338126 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.4229338126?


File Info:

name: CABB46BCD4F4DB0D64E9.mlw
path: /opt/CAPEv2/storage/binaries/b93ae7e5e44995a5c16b312baac2bdb8a71b2a0f2becd76472db32fda0982a07
crc32: AD1C847C
md5: cabb46bcd4f4db0d64e907e4aa310d77
sha1: dc917d29ee59c230f8f7d2fe4dcbfc1b8fc6ba0b
sha256: b93ae7e5e44995a5c16b312baac2bdb8a71b2a0f2becd76472db32fda0982a07
sha512: d2f43ad9c9633cc1b75ecbaf73308e1a9ed1c47aeef373ee3977c6bc4621a6f07b27077525e8273fbd73042ba12f103dfa6040f73d225c47c5b2c0509e33ba40
ssdeep: 6144:p9kbGoLtM1nM9xf/CMkLmtMKY8WpVhsRAJGnlu5K0PJlJRm5uikyNV+mN2PCiD/o:oH6SX/Cfm7asjm7cUzhuiBNyodpUTh5
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T16FE47D64A61134EDC12A5E3437D9F5FC8B736E30320A9C12A9EB6C5B21EFB56832C547
sha3_384: 68a2e41051bb3a9e01e50490bf796ff3f5ca1d72521e15489ac1272782bf05f937360f989ec158dcd6b649d119b6dc86
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-07-22 00:57:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.4229338126 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.cabb46bcd4f4db0d
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
VIPREVirus.Win32.Expiro.dp (v)
SophosML/PE-A + Mal/EncPk-MK
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4229338126
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.cd4f4d

How to remove Malware.AI.4229338126?

Malware.AI.4229338126 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment