Malware

Malware.AI.2098409846 removal tips

Malware Removal

The Malware.AI.2098409846 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2098409846 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Unconventionial binary language: Russian
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Anomalous binary characteristics

How to determine Malware.AI.2098409846?


File Info:

name: F41122A96984412A65DA.mlw
path: /opt/CAPEv2/storage/binaries/ad747ad6e3c970ff8d71128ff72be0f138dac877755ca5e07ea55237f96afd44
crc32: 241AB622
md5: f41122a96984412a65da0fd041c3355f
sha1: a6d634c40c056e14adf9e9160f50da305f1265f6
sha256: ad747ad6e3c970ff8d71128ff72be0f138dac877755ca5e07ea55237f96afd44
sha512: 9db9273e062f4fa658ccc5035d0b108cba062a9685b2de59ff19f750b7495c7d8847211937af687f4e47db85fcd4e632db90a5b01307fd11795fa4f46545b199
ssdeep: 12288:BeIx6sFqmIj+e1OIjoryqYCJkiVBm4OVwW:wIXYE4oryq9VBVK
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T145C45907A3983FC8F571A2706F76AFC8E36DAC605AD1DA4D15C342250CB9182BC56BF8
sha3_384: c8b69de3a66185c21a2c1bbdd9d5a21a23febc183bc3308be175af7ac339cd5e0517ba9f91f109b4e4645b0179545565
ep_bytes: 455357455541bb60000000654b8b3b52
timestamp: 2021-09-17 00:06:09

Version Info:

CompanyName: A company
FileDescription: Application
FileVersion: 1.0.0.1
LegalCopyright: Copyright (C) 2021
ProductVersion: 1.0.0.1
Translation: 0x0419 0x04b0

Malware.AI.2098409846 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanWin64.Expiro.Gen.6
FireEyeGeneric.mg.f41122a96984412a
McAfeeArtemis!F41122A96984
Cybereasonmalicious.969844
ESET-NOD32a variant of Win64/Expiro.CO
TrendMicro-HouseCallVirus.Win64.EXPIRO.MR
KasperskyVirus.Win64.Expiro.rd
BitDefenderWin64.Expiro.Gen.6
NANO-AntivirusVirus.Win64.Expiro.clnvwd
AvastWin64:Xpirat [Inf]
Ad-AwareWin64.Expiro.Gen.6
EmsisoftWin64.Expiro.Gen.6 (B)
DrWebTrojan.IcedID.65
TrendMicroVirus.Win64.EXPIRO.MR
McAfee-GW-EditionBehavesLike.Win64.Generic.hh
SophosMal/Generic-S
IkarusVirus.Win64.Expiro
GDataWin64.Expiro.Gen.6
AviraW64/Infector.Gen
MAXmalware (ai score=83)
APEXMalicious
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.R455170
Acronissuspicious
ALYacWin64.Expiro.Gen.6
MalwarebytesMalware.AI.2098409846
SentinelOneStatic AI – Malicious PE
FortinetW64/Expiro.CE
AVGWin64:Xpirat [Inf]
CrowdStrikewin/malicious_confidence_80% (D)

How to remove Malware.AI.2098409846?

Malware.AI.2098409846 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment