Categories: Malware

Malware.AI.1591062859 information

The Malware.AI.1591062859 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1591062859 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.1591062859?


File Info:

name: 81C17344C9681995B614.mlwpath: /opt/CAPEv2/storage/binaries/4aadd523d8637d2fc0a18e5cb120a8329c54f243b4461da41467a67bad6636abcrc32: CF3A30E6md5: 81c17344c9681995b6147f9dcbc1fcc3sha1: b7d9c80cac59a91a3cd65cf3045bdc8463730069sha256: 4aadd523d8637d2fc0a18e5cb120a8329c54f243b4461da41467a67bad6636absha512: 382ac8973b6c6d800858c149966184dd79219bca70598148e571fcd3ad212c1b86aad6908343f6d4742c9096b79c82141ae2dc82105b9abf8aee6ecceb10aff3ssdeep: 12288:0a6SX/CfmDHNrVZh7V6YneU48yWYyqW+fA0lev:0a6SXs4trB7V6YleWYyqn/lqtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T18DE48E649212F0E9C12ADD38F1DAF5B0CD947E70230AB40EADDA9FFBE16875583A4543sha3_384: 1ce8637526b5f8d5750c0cb14395a4fbcc0292bb9f431745ebbfa2bd70ff3e61155b10c1d98d2dd4c22eda9eb21989aeep_bytes: 5653522bf683c630648b1e518b4b084btimestamp: 2010-11-02 04:00:01

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Command ProcessorFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)InternalName: cmdLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Cmd.ExeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Malware.AI.1591062859 also known as:

Bkav W32.AIDetect.malware2
MicroWorld-eScan Win32.Expiro.Gen.6
FireEye Generic.mg.81c17344c9681995
ALYac Win32.Expiro.Gen.6
Malwarebytes Malware.AI.1591062859
Sangfor Trojan.Win32.Save.a
K7AntiVirus Virus ( 00580a951 )
K7GW Virus ( 00580a951 )
Cybereason malicious.4c9681
Cyren W32/Expiro.CG
Elastic malicious (high confidence)
ESET-NOD32 a variant of Win32/Expiro.CP
APEX Malicious
ClamAV Win.Virus.Expiro-9916532-0
BitDefender Win32.Expiro.Gen.6
NANO-Antivirus Virus.Win32.Gen.ccmw
Tencent Virus.Win32.Expiro.ns
Ad-Aware Win32.Expiro.Gen.6
Trapmine malicious.high.ml.score
Emsisoft Win32.Expiro.Gen.6 (B)
SentinelOne Static AI – Malicious PE
Jiangmin Backdoor.Manuscrypt.l
Avira TR/Patched.Gen
GData Win32.Expiro.Gen.6
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Wacatac
MAX malware (ai score=80)
Fortinet W32/Xpirat.C
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.1591062859?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

10 hours ago