Categories: Malware

Malware.AI.120001461 information

The Malware.AI.120001461 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.120001461 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.120001461?


File Info:

name: 91588D8F87F07BC1359B.mlwpath: /opt/CAPEv2/storage/binaries/a9250c076e864702de9734501c0b70e944de3108e6934c6d5421e93fa55f20f9crc32: C7BA2A8Cmd5: 91588d8f87f07bc1359bac22f67fe7c6sha1: 199050c47173cdb58dc474d09be0b6aab981f31csha256: a9250c076e864702de9734501c0b70e944de3108e6934c6d5421e93fa55f20f9sha512: f8048977d9f4e9c50bff5380cbd5b5da9807409b05a5361ced336c159a67f23bcd8c2169e8d6472fc0f4039f41133de9af1d27623c844881402e6730889b0669ssdeep: 12288:fb6SX/CfmM+8I1y3u9SoLZnmyLoYznaFEsktgso:fb6SXs7zIwujLpbLZaKPt7otype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1D9E47D24921334BDC76B1EF434CFFAB08DF06A702206A44EADFEADDB6D687558324546sha3_384: fe640afd768a67f020d44d7c29d58b8fc30c73bd10902044eeffdcc1f83d4b3e2f88bb0fa17c4ad34ad907c251e08533ep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2010-10-18 14:26:38

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Command ProcessorFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)InternalName: cmdLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Cmd.ExeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Malware.AI.120001461 also known as:

Elastic malicious (high confidence)
DrWeb Win32.Expiro.150
Cynet Malicious (score: 100)
FireEye Generic.mg.91588d8f87f07bc1
Cylance Unsafe
CrowdStrike win/malicious_confidence_100% (D)
K7GW Trojan ( 0058bbae1 )
K7AntiVirus Trojan ( 0058bbae1 )
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
ESET-NOD32 a variant of Win32/Expiro.NDG
Kaspersky HEUR:Trojan.Win32.Expiro.gen
BitDefender Win32.Expiro.Gen.6
NANO-Antivirus Virus.Win32.Gen.ccmw
MicroWorld-eScan Win32.Expiro.Gen.6
Avast Win32:Xpirat-C [Inf]
Ad-Aware Win32.Expiro.Gen.6
Sophos ML/PE-A + Mal/EncPk-MK
Emsisoft Win32.Expiro.Gen.6 (B)
Ikarus Virus.Win32.Expiro
Jiangmin Trojan.PSW.Stealer.abj
Avira TR/Patched.Gen
Arcabit Win32.Expiro.Gen.6
Acronis suspicious
ALYac Win32.Expiro.Gen.6
MAX malware (ai score=81)
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.120001461
APEX Malicious
SentinelOne Static AI – Malicious PE
Fortinet W32/Expiro.NDG
AVG Win32:Xpirat-C [Inf]

How to remove Malware.AI.120001461?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago