Malware

What is “Malware.AI.4259382227”?

Malware Removal

The Malware.AI.4259382227 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4259382227 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4259382227?


File Info:

name: CB25369A1893CD3E70C9.mlw
path: /opt/CAPEv2/storage/binaries/4153231cb38515668a5df514058455f684a9e24fd915c2596043c440d1326ebe
crc32: 967ABF41
md5: cb25369a1893cd3e70c95285f3701460
sha1: 7f78a02cb21f784b5554cd250e2a09fe06c4740a
sha256: 4153231cb38515668a5df514058455f684a9e24fd915c2596043c440d1326ebe
sha512: 7cf2b2557c4cdc73b2d40900ae6e91984774694914c2a8e20e166d4eb3ee401354d132742e7d5db636f054cf75ea52ee85df54add049cd5c41fea0a251b2b7a7
ssdeep: 6144:OQFMx1rATMpyHUmCUV/UZWJEJdAB07RI9VyRMb7UEbQ5b:OQFMvvg8Css4S9VvbfA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F44AF8FE2A10719D1B2C33BE2B685DBC56C34680716449B5E8F2D3616B96B0E31EF71
sha3_384: 5e062255adc1564d27ef80f6f75518bff3ac0c8ea5145651239accf02a0ef33b036619f0f1041e8940411b1531499831
ep_bytes: 648b0d08000000a1f8e1430068212d40
timestamp: 2007-01-06 00:37:46

Version Info:

CompanyName: Корпорация Майкрософт
FileDescription: Связи для сетевого DDE
FileVersion: 5.1.2600.2180 (xpsp_sp2_rtm.040803-2158)
InternalName: NETDDE.EXE
LegalCopyright: © Корпорация Майкрософт. Все права защищены.
OriginalFilename: NETDDE.EXE
ProductName: Операционная система Microsoft® Windows®
ProductVersion: 5.1.2600.2180
Translation: 0x0419 0x04b0

Malware.AI.4259382227 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.324470
FireEyeGeneric.mg.cb25369a1893cd3e
McAfeeDownloader-FDQ
CylanceUnsafe
ZillyaTrojan.Zbot.Win32.92701
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.b513c423
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.APUA
APEXMalicious
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.324470
NANO-AntivirusTrojan.Win32.Zbot.btpxwi
AvastWin32:Downloader-ROS [Trj]
TencentWin32.Trojan.Generic.Syhp
Ad-AwareGen:Variant.Razy.324470
EmsisoftGen:Variant.Razy.324470 (B)
ComodoMalware@#2av7i48vffu93
DrWebTrojan.PWS.Panda.2977
VIPREBackdoor.Win32.Qakbot.n (v)
TrendMicroWORM_QBOT.SMB
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosMal/Generic-R + Troj/Qakbot-AJ
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.324470
JiangminTrojan.Generic.dwulk
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLTrojan[Spy]/Win32.Zbot
KingsoftWin32.Troj.Zbot.gn.(kcloud)
ArcabitTrojan.Razy.D4F376
ViRobotTrojan.Win32.Z.Zbot.270848.D
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftPWS:Win32/Zbot
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R46759
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34212.qm1@a8Etgocc
MAXmalware (ai score=99)
VBA32TrojanSpy.Zbot
MalwarebytesMalware.AI.4259382227
TrendMicro-HouseCallWORM_QBOT.SMB
RisingTrojan.Generic!8.C3 (C64:YzY0OgKLOVLGaCLx)
YandexTrojan.Agent!i4SYrLFj1EM
IkarusTrojan.Win32.Qbot
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Generic.AP.265D5E!tr
AVGWin32:Downloader-ROS [Trj]
PandaGeneric Malware

How to remove Malware.AI.4259382227?

Malware.AI.4259382227 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment