Malware

Malware.AI.4254722322 information

Malware Removal

The Malware.AI.4254722322 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4254722322 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4254722322?


File Info:

name: 9F1A6D9594165221D779.mlw
path: /opt/CAPEv2/storage/binaries/73c93f67db110458bf68b1b26520c0f012613ae7b726af07110a8982ecb4407d
crc32: E698FE9E
md5: 9f1a6d9594165221d7791e81ed56c584
sha1: 44b95f5ac9355c967b66e011c9069a3f1bfaf0c6
sha256: 73c93f67db110458bf68b1b26520c0f012613ae7b726af07110a8982ecb4407d
sha512: fdd9b5bb2767f29c784bab798b9558226fe7cae4b54506da5bcf2a23cf09299964921e679a9f51f8c908f6fa3752630570e3f86d0e1f642862836a96d255e0ee
ssdeep: 12288:xcwrokFXYbPgCphY2Ptpr95QCPz5xejdt7v:xc4oMMRHtv5QM1xQNv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T109C49DC37E0587C0CAA622F29A6AFF50B9390271DE98D9047BF579360CB47E1691C4F9
sha3_384: 078e6ed1e16742d4ca8789d7714cdaf8eba56b82abc2f6e94c11fadff696dcd96cede831f03173a2b46d58b66f88f88f
ep_bytes: 5653522bf683c630648b1e518b4b084b
timestamp: 2010-05-22 16:04:40

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Office Source Engine
FileVersion: 14.0.4730.1010
InternalName: ose
LegalCopyright: © 2010 Microsoft Corporation. All rights reserved.
LegalTrademarks1: Microsoft® is a registered trademark of Microsoft Corporation.
LegalTrademarks2: Windows® is a registered trademark of Microsoft Corporation.
OriginalFilename: ose.exe
ProductName: Office Source Engine
ProductVersion: 14.0.4730.1010
Translation: 0x0000 0x04e4

Malware.AI.4254722322 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.9f1a6d9594165221
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
VIPREWin32.Expiro.Gen.6
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00580a951 )
K7GWVirus ( 00580a951 )
Cybereasonmalicious.594165
CyrenW32/Expiro.CG
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.CP
APEXMalicious
KasperskyVirus.Win32.Expiro.rc
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
TencentVirus.Win32.Expiro.ns
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
Trapminemalicious.high.ml.score
SophosML/PE-A
SentinelOneStatic AI – Malicious PE
GDataWin32.Expiro.Gen.6
JiangminBackdoor.Manuscrypt.l
GoogleDetected
AviraW32/Infector.Gen8
MAXmalware (ai score=80)
Antiy-AVLTrojan/Generic.ASVirus.330
ArcabitWin32.Expiro.Gen.6
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4254722322
IkarusVirus.Win32.Expiro
FortinetW32/Xpirat.C
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4254722322?

Malware.AI.4254722322 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment