Malware

Malware.AI.4113854544 removal tips

Malware Removal

The Malware.AI.4113854544 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4113854544 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.4113854544?


File Info:

name: 79526A23991320F33462.mlw
path: /opt/CAPEv2/storage/binaries/335f0b1ac15c9199ef2d06b11ff40bec0e53913914e0c9bfd5a3d93744e3ea51
crc32: 66DFCFD7
md5: 79526a23991320f334626c09aa57222d
sha1: 5df6e62adf181347f818a5afa897beeb77d90c26
sha256: 335f0b1ac15c9199ef2d06b11ff40bec0e53913914e0c9bfd5a3d93744e3ea51
sha512: 5a0be2088c9709ce51b7df0a1f548c1c1077d61eabbf76d6371e560e15126a79f21e4b1d98f4bae4403c67af668f6a26cc14af2e6f9face6f45140d147302c91
ssdeep: 12288:386SX/Cfmtij4PtsqcWlNQmzUH5xFnGufXfkQgbY:386SXsuJb3zo9hcTE
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T126E47E74A21134FDC52A4E3835FBF5F089643E30620A5432EFEBAD5F25B8F568368586
sha3_384: 0b04fc7432302f62ea345836d5f979ecbb09f3f3a19257852f1535dc2e944209b64f4d4bf2526660ab7526d0d29a9ee7
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-07-25 15:29:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.4113854544 also known as:

Elasticmalicious (high confidence)
DrWebWin32.Expiro.150
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.79526a23991320f3
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
VIPREVirus.Win32.Expiro.dp (v)
K7AntiVirusVirus ( 0058dc741 )
K7GWTrojan ( 0058bbae1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
ESET-NOD32a variant of Win32/Expiro.CP
ClamAVWin.Virus.Expiro-9935861-0
KasperskyVirus.Win32.Expiro.ns
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
EmsisoftWin32.Expiro.Gen.6 (B)
SophosML/PE-A + Mal/EncPk-MK
IkarusVirus.Win32.Expiro
JiangminTrojan.PSW.Stealer.abj
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.315
MicrosoftTrojan:Win32/Raccoon.EC!MTB
ZoneAlarmVirus.Win32.Expiro.ns
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4113854544
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.399132

How to remove Malware.AI.4113854544?

Malware.AI.4113854544 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment