Malware

About “Malware.AI.4294294565” infection

Malware Removal

The Malware.AI.4294294565 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4294294565 virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to identify installed AV products by registry key
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Creates a slightly modified copy of itself
  • Attempts to modify user notification settings

How to determine Malware.AI.4294294565?


File Info:

crc32: B2659654
md5: af5c812b4dcd7ee4dc89dadb69b51004
name: AF5C812B4DCD7EE4DC89DADB69B51004.mlw
sha1: 903687f60e9984a10623f228b07efa8b5df1a3eb
sha256: 98110c3a62e53f0610572cde869076e7c5a40d7962e33c4c62f27f67fb3d4b14
sha512: 33f1ff8b24b56599a49c3d0feaa3cee2531a19f610fdca6a9c791700c9616c19e7f097e66cad149841cd555615da33afb61e7c1d0431819e902f10144e76baec
ssdeep: 12288:0z6SX/Cfmbd895rUtNNoCBII/OUf5DOK:0z6SXsNJUtNeCCI1f5Z
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: cmd
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: Windows Command Processor
OriginalFilename: Cmd.Exe
Translation: 0x0409 0x04b0

Malware.AI.4294294565 also known as:

BkavW32.AIDetect.malware2
K7AntiVirusVirus ( 00580a951 )
Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
Cybereasonmalicious.b4dcd7
CyrenW32/Expiro.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
FireEyeGeneric.mg.af5c812b4dcd7ee4
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.30E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
Acronissuspicious
VBA32BScope.Trojan.Wacatac
MAXmalware (ai score=83)
MalwarebytesMalware.AI.4294294565
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.NDG!tr

How to remove Malware.AI.4294294565?

Malware.AI.4294294565 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment