Malware

Malware.AI.4261380143 removal instruction

Malware Removal

The Malware.AI.4261380143 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4261380143 virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Uses Windows utilities for basic functionality
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Installs itself for autorun at Windows startup
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to identify installed AV products by registry key
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Creates a slightly modified copy of itself
  • Attempts to modify user notification settings

How to determine Malware.AI.4261380143?


File Info:

crc32: AA524BE4
md5: cb6274fea6240e6add265f561ca046e7
name: CB6274FEA6240E6ADD265F561CA046E7.mlw
sha1: 74e60b05495637c94ee32ac46baf7a89087df3cf
sha256: 06505b719fbc20c4afcfb146ec82e94bd423a83e20146e31f16c05bdc9b9b8db
sha512: d14018c08c625b5618ec128be5f558fb966615d011696f9164e0a74a852a64a40e9998999fac45bc1e927297b988a1218bb1df7d14c669389728bb1b9a670a8d
ssdeep: 12288:4E6SX/Cfmp2MAWbVVY8gCCDVidn9RLGBiJuNTwICgx8SvVp:4E6SXsy0WbVVV9CBIn9RSBs4TwDWFvV
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: cmd
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: Windows Command Processor
OriginalFilename: Cmd.Exe
Translation: 0x0409 0x04b0

Malware.AI.4261380143 also known as:

K7AntiVirusVirus ( 00580a951 )
Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
MicroWorld-eScanWin32.Expiro.Gen.6
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
Cybereasonmalicious.ea6240
CyrenW32/Expiro.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDJ
APEXMalicious
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
FireEyeGeneric.mg.cb6274fea6240e6a
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Bingoml.aky
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.30E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
Acronissuspicious
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4261380143
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.NDG!tr

How to remove Malware.AI.4261380143?

Malware.AI.4261380143 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment