Malware

Malware.AI.2757080778 removal guide

Malware Removal

The Malware.AI.2757080778 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2757080778 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Harvests cookies for information gathering

How to determine Malware.AI.2757080778?


File Info:

name: 1EF3E16572554155113D.mlw
path: /opt/CAPEv2/storage/binaries/820dfdddaf0867f85e06051ce2560558b0eba5fb75bd2bc147cbe69e720e9751
crc32: B948DD64
md5: 1ef3e16572554155113d2a0005f60913
sha1: cab17ee1a1ca3cee20e5b4095a70eab1acf3ff97
sha256: 820dfdddaf0867f85e06051ce2560558b0eba5fb75bd2bc147cbe69e720e9751
sha512: d455c1e557b3f6015755f369e1740c9e342fd6a20580ba35d12765de08604e661b1ee97bacb7ce36b647268aef42d958ddd693af07a359597e241c3aa9d91f54
ssdeep: 24576:nr0URPEJ0sg+9kqVkpSHsJELiQHVbENt6:nrxRP9sg+aqVksMJEGQHVz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T130654B1167F5907CF1BB6FF8AFB892625A6A7C606A3DC14E22C1115E0DB4B40C6397B3
sha3_384: a533effdace8c7d94288c689e8e61160eaaef72a69779b6f74489cd3975d60640538312c0b8d329a1452237aa05f6260
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2014-12-14 10:54:41

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader and Acrobat Manager
FileVersion: 1.802.11.4130
InternalName: AdobeARM.exe
OriginalFilename: AdobeARM.exe
ProductName: Adobe Reader and Acrobat Manager
ProductVersion: 1.802.11.4130
Translation: 0x0409 0x04e4

Malware.AI.2757080778 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.1ef3e16572554155
McAfeeArtemis!1EF3E1657255
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.TrojanAitInject.th
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
AviraW32/Infector.Gen8
MAXmalware (ai score=81)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MalwarebytesMalware.AI.2757080778
APEXMalicious
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.572554

How to remove Malware.AI.2757080778?

Malware.AI.2757080778 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment