Malware

Malware.AI.4157655858 removal guide

Malware Removal

The Malware.AI.4157655858 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4157655858 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.4157655858?


File Info:

name: AB93B915AA0AE0300A72.mlw
path: /opt/CAPEv2/storage/binaries/fee2de62edfb30b0401b3f0a5bdc18caaceacd80fe2434c35d5e04f4ff2421ff
crc32: B35338D7
md5: ab93b915aa0ae0300a72e2974d4f7129
sha1: 3c43c786cc9801152550b4bdfe4cea8ebc7b230f
sha256: fee2de62edfb30b0401b3f0a5bdc18caaceacd80fe2434c35d5e04f4ff2421ff
sha512: 25b290e00165ddf89a571a499e1ede6cec5d99a0b6a664d50735a22a043a9aae34ef0f60f54be4e6bc538f090360efaa67b588712e40307177bcf772ec9dcad8
ssdeep: 6144:Rk5lPFOM+dbaxebdbeFoJJBJYeDP5YnH0Ljc/jZYL8kFNREFKHhfsdh2nyvTt2nV:QlSbaS0oJJBJYmHLj+jq4kFNCFgsqm
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100A46B34E61724DCD42B5F7839DDA9D499492760330A609369EFF88A02B87EE4377D83
sha3_384: 79d9c65aa681ebad77c43369db30e64f6e81d87698c946e8636223a073c307b62cbf2547a7c00e4ffdd44140763baa20
ep_bytes: 535751bb18000000648b3b03db01fb8b
timestamp: 2013-09-01 13:51:31

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Acrobat Update Service
FileVersion: 1.701.3.3014
InternalName: armsvc.exe
LegalCopyright: Copyright © 2013 Adobe Systems Incorporated. All rights reserved.
OriginalFilename: armsvc.exe
ProductName: Adobe Acrobat Update Service
ProductVersion: 1.701.3.3014
Translation: 0x0409 0x04b0

Malware.AI.4157655858 also known as:

BkavW32.AIDetect.malware2
MicroWorld-eScanWin32.Expiro.Gen.6
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
SangforSuspicious.Win32.Save.a
Cybereasonmalicious.5aa0ae
ArcabitWin32.Expiro.Gen.6
VirITWin32.Expiro.CW
CyrenW32/Expiro.AX.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Expiro.CP
APEXMalicious
ClamAVWin.Trojan.Generic-9919281-0
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
TencentVirus.Win32.Expiro.ns
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
TrendMicroVirus.Win32.EXPIRO.AD
McAfee-GW-EditionBehavesLike.Win32.Emotet.gc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.ab93b915aa0ae030
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bingoml.esh
AviraW32/Infector.Gen8
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
McAfeeArtemis!AB93B915AA0A
MAXmalware (ai score=85)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4157655858
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.CP
AVGWin32:Xpirat-C [Inf]
PandaW32/Expiro.AK
CrowdStrikewin/malicious_confidence_90% (D)

How to remove Malware.AI.4157655858?

Malware.AI.4157655858 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment