Malware

About “Malware.AI.1654120353” infection

Malware Removal

The Malware.AI.1654120353 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1654120353 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Attempted to write directly to a physical drive
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1654120353?


File Info:

name: 839D9F1DC4EB4EF48189.mlw
path: /opt/CAPEv2/storage/binaries/24f0ffce5cd1e99ade2657878744b24ecc6147e8e40ba2e2b525ac864cdb0020
crc32: 76F2A01D
md5: 839d9f1dc4eb4ef4818993dbde49e002
sha1: 5a1f894c0a6565985984dc6db5c68dc0880bdcb5
sha256: 24f0ffce5cd1e99ade2657878744b24ecc6147e8e40ba2e2b525ac864cdb0020
sha512: 16f2b7ee4d6af7ee20a6584278acf7880cf9fa660b1b6552ca5cb95c5171bdc274b8d64a63bdf4cac72541581f7da5b54c2192cbea8c9782168bbbb7a49d721a
ssdeep: 49152:nHCnqTjK/fWzU78mRRb5ySBrGpijGkCcE7kkfqMQCf5MBIeogHwlXoYN1oC8:inqTjK3Wu8Wb5ySBKpijGkChq3Cf5MB3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10FB5C0313661847BC27B3230955AB3B8F6BDA9718F76534B16901E3C2F344929A3C76B
sha3_384: 0ad49e75b5264219eefd851aa3fd61c590c10764ee16f5c401cb3a24ef93b019b03c161b7f621533489eda911a540d9c
ep_bytes: e8d9770000e989feffff3b0d307d5700
timestamp: 2020-09-16 05:58:19

Version Info:

CompanyName: TODO:
FileDescription: GetFeatureCode
FileVersion: 1.0.0.1
InternalName: GetFeatureCode.exe
LegalCopyright: TODO: (c) . All rights reserved.
OriginalFilename: GetFeatureCode.exe
ProductName: TODO:
ProductVersion: 1.0.0.1
Translation: 0x0409 0x04b0

Malware.AI.1654120353 also known as:

DrWebWin32.Expiro.158
MicroWorld-eScanWin32.Expiro.Gen.7
FireEyeGeneric.mg.839d9f1dc4eb4ef4
CAT-QuickHealW32.Expiro.R3
ALYacWin32.Expiro.Gen.7
MalwarebytesMalware.AI.1654120353
SangforTrojan.Win32.Agent.Vbfj
K7AntiVirusVirus ( 00594aea1 )
AlibabaVirus:Win32/Moiva.4501efbc
K7GWVirus ( 00594aea1 )
CrowdStrikewin/malicious_confidence_90% (D)
CyrenW32/Expiro.AU.gen!Eldorado
SymantecW32.Xpiro.J!dam
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Expiro.NDP
APEXMalicious
Paloaltogeneric.ml
KasperskyVirus.Win32.Moiva.a
BitDefenderWin32.Expiro.Gen.7
NANO-AntivirusVirus.Win32.Virut-Gen.bwpxnc
AvastFileRepMalware [Misc]
TencentVirus.Win32.VirMoiva.a
EmsisoftWin32.Expiro.Gen.7 (B)
F-SecureMalware.W32/Infector.Gen
VIPREWin32.Expiro.Gen.7
TrendMicroVirus.Win32.EXPIRO.JMA
McAfee-GW-EditionBehavesLike.Win32.Sality.vh
Trapminesuspicious.low.ml.score
SophosW32/Moiva-A
SentinelOneStatic AI – Suspicious PE
GDataWin32.Expiro.Gen.7
GoogleDetected
AviraW32/Infector.Gen
MAXmalware (ai score=89)
Antiy-AVLVirus/Win32.Expiro.x
ArcabitWin32.Expiro.Gen.7
ZoneAlarmVirus.Win32.Moiva.a
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
TACHYONVirus/W32.Movia
VBA32Trojan.Sabsik.TE
Cylanceunsafe
PandaW32/Moyv.A
RisingVirus.Moiva!8.143D0 (CLOUD)
IkarusTrojan.Patched
MaxSecureTrojan.Malware.121218.susgen
FortinetW32/Expiro.NDP!tr
AVGFileRepMalware [Misc]
DeepInstinctMALICIOUS

How to remove Malware.AI.1654120353?

Malware.AI.1654120353 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment