Malware

What is “Malware.AI.4259576038”?

Malware Removal

The Malware.AI.4259576038 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4259576038 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.4259576038?


File Info:

name: F507F221F82E2F0D0FA2.mlw
path: /opt/CAPEv2/storage/binaries/801870ff9775fb607945cf209bdf63dc71e29394b2c6ea29a2a25499a146111d
crc32: B23D7C98
md5: f507f221f82e2f0d0fa26440045f0168
sha1: 5e5cbf2b3d2b481627cfc8533a769e37ecf0cd70
sha256: 801870ff9775fb607945cf209bdf63dc71e29394b2c6ea29a2a25499a146111d
sha512: fbb976664019d7d0aa5ea4df94c6c84987e2d23c6cc15ee577bb18c9352771f917e029b9313fe6c966a54260829730ec91c0c0b3759f63c7fe3a6c7efda47580
ssdeep: 6144:19kbuoLtM1nM9xf/CMkLmtM7pw3d4jKGFFLSNhnLCtDVYTkuffSkeSQ6IsNzwKD3:Mf6SX/CfmFKuGLOhLoYznaFEsktgso
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T19DE48D64E31030EDC62A5F3C35DAF5F08D906E702237AF52ECEA9D7B65A87468328547
sha3_384: 508f5919c29a5dc22b8ff0ababd573e68d71ee6def0189db1999862db36b4543e302ee06de9430491b6ba13180efdbb0
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-09-23 10:48:12

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.4259576038 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.f507f221f82e2f0d
CylanceUnsafe
Cybereasonmalicious.1f82e2
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
SophosML/PE-A + Mal/EncPk-MK
GDataWin32.Expiro.Gen.6
AviraTR/Patched.Gen
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Raccoon.EC!MTB
CynetMalicious (score: 100)
Acronissuspicious
ALYacWin32.Expiro.Gen.6
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4259576038
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4259576038?

Malware.AI.4259576038 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment