Malware

Malware.AI.120001461 information

Malware Removal

The Malware.AI.120001461 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.120001461 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.120001461?


File Info:

name: 91588D8F87F07BC1359B.mlw
path: /opt/CAPEv2/storage/binaries/a9250c076e864702de9734501c0b70e944de3108e6934c6d5421e93fa55f20f9
crc32: C7BA2A8C
md5: 91588d8f87f07bc1359bac22f67fe7c6
sha1: 199050c47173cdb58dc474d09be0b6aab981f31c
sha256: a9250c076e864702de9734501c0b70e944de3108e6934c6d5421e93fa55f20f9
sha512: f8048977d9f4e9c50bff5380cbd5b5da9807409b05a5361ced336c159a67f23bcd8c2169e8d6472fc0f4039f41133de9af1d27623c844881402e6730889b0669
ssdeep: 12288:fb6SX/CfmM+8I1y3u9SoLZnmyLoYznaFEsktgso:fb6SXs7zIwujLpbLZaKPt7o
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D9E47D24921334BDC76B1EF434CFFAB08DF06A702206A44EADFEADDB6D687558324546
sha3_384: fe640afd768a67f020d44d7c29d58b8fc30c73bd10902044eeffdcc1f83d4b3e2f88bb0fa17c4ad34ad907c251e08533
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-10-18 14:26:38

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.120001461 also known as:

Elasticmalicious (high confidence)
DrWebWin32.Expiro.150
CynetMalicious (score: 100)
FireEyeGeneric.mg.91588d8f87f07bc1
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
K7GWTrojan ( 0058bbae1 )
K7AntiVirusTrojan ( 0058bbae1 )
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
ESET-NOD32a variant of Win32/Expiro.NDG
KasperskyHEUR:Trojan.Win32.Expiro.gen
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
EmsisoftWin32.Expiro.Gen.6 (B)
IkarusVirus.Win32.Expiro
JiangminTrojan.PSW.Stealer.abj
AviraTR/Patched.Gen
ArcabitWin32.Expiro.Gen.6
Acronissuspicious
ALYacWin32.Expiro.Gen.6
MAXmalware (ai score=81)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.120001461
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]

How to remove Malware.AI.120001461?

Malware.AI.120001461 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment