Malware

Malware.AI.4153118134 malicious file

Malware Removal

The Malware.AI.4153118134 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4153118134 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4153118134?


File Info:

name: 5A48497BEE40D2E6D122.mlw
path: /opt/CAPEv2/storage/binaries/d3222eab50f4b86090270068a62ec8ae8c09cdf7a8a8a6fe774e27f15bc52ee6
crc32: 800838DC
md5: 5a48497bee40d2e6d122da909f0c3af8
sha1: ef652b69c7e89c7fa2d45df6a8f33fb4007bafba
sha256: d3222eab50f4b86090270068a62ec8ae8c09cdf7a8a8a6fe774e27f15bc52ee6
sha512: a94d93f39d4939a47ddcfe80d4e6e97c706625f55307114017456729fa0e8b3d762601c5e78f0aa3a43f2e114de77377680c6f2fd0d8c6deaea5e2a5f1f17faa
ssdeep: 6144:hZ0EOK99kXrq5G4EUEqFcXD5KiemRjIuD3bitA2X3ONgEox946lzmEZYS5+oj9C+:h+gnFSDwmRjLF2qjo46hjYJQ0mN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T12CA48D7CF22720DCE1EF5F3834C9B9D499B436A0225AB0569DEF198D06B877A4374983
sha3_384: b86c033c204ca58690b66fa6bf32631426f802bfb8642a2c9069c8299c00ff7b087c8f5556216c084121b59870e79032
ep_bytes: 525053ba18000000648b0203c201d08b
timestamp: 2009-08-23 08:51:32

Version Info:

CompanyName: Microsoft Corporation
FileDescription: .NET Runtime Optimization Service
FileVersion: 2.0.50727.4927 (NetFXspW7.050727-4900)
InternalName: mscorsvw.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: mscorsvw.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 2.0.50727.4927
Comments: Flavor=Retail
Translation: 0x0409 0x04b0

Malware.AI.4153118134 also known as:

BkavW32.Expiro2NHc.PE
Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.5a48497bee40d2e6
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusVirus ( 00580a951 )
K7GWVirus ( 00580a951 )
Cybereasonmalicious.bee40d
ArcabitWin32.Expiro.Gen.6
CyrenW32/Expiro.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDJ
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
ClamAVWin.Virus.Expiro-9902432-0
KasperskyHEUR:Virus.Win32.Expiro.gen
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
TencentVirus.Win32.Expiro.ns
Ad-AwareWin32.Expiro.Gen.6
EmsisoftWin32.Expiro.Gen.6 (B)
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.Virut.gc
SophosML/PE-A + W32/Expiro-AV
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen
MAXmalware (ai score=84)
Antiy-AVLTrojan/Generic.ASVirus.30E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MalwarebytesMalware.AI.4153118134
APEXMalicious
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.NDG!tr
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4153118134?

Malware.AI.4153118134 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment