Malware

Malware.AI.1741457764 removal

Malware Removal

The Malware.AI.1741457764 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1741457764 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.1741457764?


File Info:

name: 949E35D0C6E810ABF889.mlw
path: /opt/CAPEv2/storage/binaries/bd30cb2a4d824dfb969541dcf37aeb167eaf4a606d6104dfda86de69793764a8
crc32: 8993F6A2
md5: 949e35d0c6e810abf8894e0518ac9af1
sha1: bc0c65c2d03c39c12667037cd971ef5f9ece08eb
sha256: bd30cb2a4d824dfb969541dcf37aeb167eaf4a606d6104dfda86de69793764a8
sha512: cc80cd7134c12c1de3f14b6f24001eabaed99a89d7c414b10f9185bc574bbee2da368dae6c75eb55ce200c0bac5ce080afbe07981539a0b527e98ba26570f2d2
ssdeep: 12288:OL6SX/Cfm1X+d62+L0tdiwpT0g4f3BMB5SfC3iM:OL6SXskO7NkW0g4f3BM2fKJ
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DCE47D64930160AEC5EA7D3437CDFDB08D5C7A7022CABC12ADE69D5F22A8F768324547
sha3_384: 964ff0318ddbc661c4fe8221778feb9521bdb5a63f0c935634ce38762794036348bd43fc2376fc8d9b921fe916ef7fe9
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-07-02 09:49:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.1741457764 also known as:

Elasticmalicious (high confidence)
DrWebWin32.Expiro.150
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.949e35d0c6e810ab
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
K7AntiVirusTrojan ( 0058bbae1 )
K7GWTrojan ( 0058bbae1 )
Cybereasonmalicious.0c6e81
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
VIPREVirus.Win32.Expiro.dp (v)
SophosML/PE-A + Mal/EncPk-MK
IkarusVirus.Win32.Expiro
GDataWin32.Expiro.Gen.6
JiangminTrojan.PSW.Stealer.abj
AviraTR/Patched.Gen
ArcabitWin32.Expiro.Gen.6
MicrosoftTrojan:Win32/Raccoon.EC!MTB
CynetMalicious (score: 100)
Acronissuspicious
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.1741457764
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
AvastWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1741457764?

Malware.AI.1741457764 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment