Malware

Malware.AI.4130033793 information

Malware Removal

The Malware.AI.4130033793 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4130033793 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.4130033793?


File Info:

name: 6597E7293A80A2130092.mlw
path: /opt/CAPEv2/storage/binaries/853362313d06b6a380b0001c205642edba9a4f395c318ac04bc62d52fffc9593
crc32: 6BFAF11C
md5: 6597e7293a80a21300929d00a07e5958
sha1: e5eeb39152fa687a2c61006d1ff1b848755d63b7
sha256: 853362313d06b6a380b0001c205642edba9a4f395c318ac04bc62d52fffc9593
sha512: 83b87c6ec0c8bbdb2b580a25196e91b901fb25887ded74b3eba1621ff45ebc0b357939fe9c18f4a46902eae8f6b9dc14882b7f945d11826d7b8721afd536b064
ssdeep: 49152:HlOVDTtQY6SoNtaUJ6BUnHpclbwbWAaJiwmcTdcotUyxC2DjQzuJ3:Yq0UHxqPFAEcK
type: PE32+ executable (GUI) x86-64, for MS Windows
tlsh: T11195AE17E18A41D9E059C23DC74D9672FA21B859DB39BDEF0640821A2E3BFE48F39711
sha3_384: 2b460517caf7b4dea6cf230d1c892c1092f6879e7aec40bb06edd9c0d0bd465ab9c1ca379bab284cbd00529c0532dbc0
ep_bytes: 90554889e55648ffce57415441554156
timestamp: 2021-08-13 18:16:48

Version Info:

CompanyName: Google LLC
FileDescription: Google Chrome
FileVersion: 92.0.4515.159
InternalName: elevation_service_exe
LegalCopyright: Copyright 2021 Google LLC. All rights reserved.
OriginalFilename: elevation_service.exe
ProductName: Google Chrome
ProductVersion: 92.0.4515.159
CompanyShortName: Google
ProductShortName: Chrome
LastChange: 0185b8a19c88c5dfd3e6c0da6686d799e9bc3b52-refs/branch-heads/4515@#2052
Official Build: 1
Translation: 0x0409 0x04b0

Malware.AI.4130033793 also known as:

Elasticmalicious (high confidence)
DrWebWin64.Expiro.108
MicroWorld-eScanWin64.Expiro.Gen.3
FireEyeGeneric.mg.6597e7293a80a213
ALYacWin64.Expiro.Gen.3
CylanceUnsafe
ZillyaVirus.Expiro.Win64.34
K7AntiVirusVirus ( 0040f8071 )
K7GWVirus ( 0040f8071 )
Cybereasonmalicious.93a80a
CyrenW64/Expiro.D!gen
SymantecW64.Xpiro.F
ESET-NOD32Win64/Expiro.AG
TrendMicro-HouseCallPE64_EXPIRO.AR
ClamAVWin.Virus.Expiro-7139500-0
KasperskyVirus.Win64.Expiro.g
BitDefenderWin64.Expiro.Gen.3
NANO-AntivirusVirus.Win64.Expiro.dtfhve
AvastWin32:Expiro-DD
TencentVirus.Win64.Expiro.ad
Ad-AwareWin64.Expiro.Gen.3
TACHYONVirus/W64.Expiro.C
EmsisoftWin64.Expiro.Gen.3 (B)
BaiduWin64.Virus.Expiro.r
VIPREVirus.Win64.Expiro.gen.a (v)
TrendMicroPE64_EXPIRO.AR
McAfee-GW-EditionW64/Expiro.a
SophosML/PE-A + W64/Expiro-S
IkarusVirus.Win64.Expiro
MaxSecurevirus.win64.expiro.gen
AviraW64/Expiro.AF
Antiy-AVLTrojan/Generic.ASVirus.311
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin64.Expiro.Gen.3
CynetMalicious (score: 100)
AhnLab-V3Win64/Expiro2.Gen
Acronissuspicious
McAfeeW64/Expiro.a
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4130033793
APEXMalicious
RisingVirus.Expiro!1.A140 (CLASSIC)
SentinelOneStatic AI – Suspicious PE
FortinetW64/Expiro.Q
AVGWin32:Expiro-DD
PandaW32/Expiro.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4130033793?

Malware.AI.4130033793 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment