Malware

Malware.AI.4231126568 removal tips

Malware Removal

The Malware.AI.4231126568 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4231126568 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.4231126568?


File Info:

name: 25D168EAF67323A1F299.mlw
path: /opt/CAPEv2/storage/binaries/c35513c4f064522d12bfea35bfcf52c17cd78d103b7ee9eeaec8cb11fe9491e9
crc32: 80F80F3E
md5: 25d168eaf67323a1f29971633b6cc516
sha1: 6a8a3da7aa72b475d0267b4524dda51f5ce3fdcf
sha256: c35513c4f064522d12bfea35bfcf52c17cd78d103b7ee9eeaec8cb11fe9491e9
sha512: bdf359a5649807a7114799856eae095b2d3542ebbcfb757ba6cd43a7388a8fc832c1226a1d3932a63baddab9afc7c8a185fd322693bb9eff215f34b303bc64ac
ssdeep: 12288:0V6SX/CfmZOeDnZMnj2jxpoE+ltDwFWriy:0V6SXsU/n0j21poF9ay
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1C7E4ADB3713554F0DB6A21315A6BFF34E5391F71DE18A940AAC1BC3B28B47B0A41B9C9
sha3_384: 46ff596aa578f19b3375b0c8a5664c88010c1db9ceccdc0a9bba88bfe1f5283dbe63a4eea23efae2a8bca5d20a3a53c0
ep_bytes: 5653522bf683c630648b1e518b4b084b
timestamp: 2010-08-10 06:57:05

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.4231126568 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.25d168eaf67323a1
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00580a951 )
K7GWVirus ( 00580a951 )
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Expiro.CG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
APEXMalicious
TencentVirus.Win32.Expiro.ns
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
Trapminemalicious.high.ml.score
SophosML/PE-A
IkarusVirus.Win32.Expiro
GDataWin32.Expiro.Gen.6
JiangminBackdoor.Manuscrypt.l
AviraTR/Patched.Gen
MAXmalware (ai score=84)
ArcabitWin32.Expiro.Gen.6
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MalwarebytesMalware.AI.4231126568
AvastWin32:Xpirat-C [Inf]
SentinelOneStatic AI – Malicious PE
FortinetW32/Xpirat.C
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.af6732

How to remove Malware.AI.4231126568?

Malware.AI.4231126568 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment