Malware

Malware.AI.742803123 (file analysis)

Malware Removal

The Malware.AI.742803123 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.742803123 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.742803123?


File Info:

name: 13486F97EF414CD7D684.mlw
path: /opt/CAPEv2/storage/binaries/01cd89ccbe21b3697fadd3438fa326ced6af0a9fbd90c26639bb8adc679f8ddc
crc32: 95EF2C94
md5: 13486f97ef414cd7d684d3a525cd94d2
sha1: c23b5efd097c664ae3b9c47b8db26c73d5dbcdaa
sha256: 01cd89ccbe21b3697fadd3438fa326ced6af0a9fbd90c26639bb8adc679f8ddc
sha512: ddb39b8e69df9f04b1b8691052519e515001bf8d7c639e62d429c11c7a536f05b9be1d7caaae15063ce8101c158a976092750d06ea55fed9cc47258af3e69ff1
ssdeep: 12288:l36S8/CwJMlM3pystISs3NNqQBRnv2iYzom4j+XPQ6cKz:l36S83M83tIzwQBd+5zol+YFKz
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T105E4AE83A20145E1CF6A20F15A6BFB74E5395E71DF18ED40A9C4BC3BE874B80B7189D9
sha3_384: 3bc55a70b083b943726e505b7a7ccedbbb7c7cac4643255eeb2901e8f28d70766ba5b528eace8ec08e5be032b10bdd8d
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2015-10-30 12:00:26

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.23403 (win7sp1_ldr.160325-0600)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.23403
Translation: 0x0409 0x04b0

Malware.AI.742803123 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.13486f97ef414cd7
CylanceUnsafe
VIPREVirus.Win32.Expiro.dp (v)
Cybereasonmalicious.7ef414
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
ClamAVWin.Virus.Xpiro-9877934-1
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Expiro.Gen.6
AviraTR/Patched.Gen
MAXmalware (ai score=84)
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacWin32.Expiro.Gen.6
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.742803123
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.742803123?

Malware.AI.742803123 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment