Categories: Malware

Malware.AI.742803123 (file analysis)

The Malware.AI.742803123 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.742803123 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.742803123?


File Info:

name: 13486F97EF414CD7D684.mlwpath: /opt/CAPEv2/storage/binaries/01cd89ccbe21b3697fadd3438fa326ced6af0a9fbd90c26639bb8adc679f8ddccrc32: 95EF2C94md5: 13486f97ef414cd7d684d3a525cd94d2sha1: c23b5efd097c664ae3b9c47b8db26c73d5dbcdaasha256: 01cd89ccbe21b3697fadd3438fa326ced6af0a9fbd90c26639bb8adc679f8ddcsha512: ddb39b8e69df9f04b1b8691052519e515001bf8d7c639e62d429c11c7a536f05b9be1d7caaae15063ce8101c158a976092750d06ea55fed9cc47258af3e69ff1ssdeep: 12288:l36S8/CwJMlM3pystISs3NNqQBRnv2iYzom4j+XPQ6cKz:l36S83M83tIzwQBd+5zol+YFKztype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T105E4AE83A20145E1CF6A20F15A6BFB74E5395E71DF18ED40A9C4BC3BE874B80B7189D9sha3_384: 3bc55a70b083b943726e505b7a7ccedbbb7c7cac4643255eeb2901e8f28d70766ba5b528eace8ec08e5be032b10bdd8dep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2015-10-30 12:00:26

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Command ProcessorFileVersion: 6.1.7601.23403 (win7sp1_ldr.160325-0600)InternalName: cmdLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Cmd.ExeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.23403Translation: 0x0409 0x04b0

Malware.AI.742803123 also known as:

Bkav W32.AIDetect.malware2
Elastic malicious (high confidence)
MicroWorld-eScan Win32.Expiro.Gen.6
FireEye Generic.mg.13486f97ef414cd7
Cylance Unsafe
VIPRE Virus.Win32.Expiro.dp (v)
Cybereason malicious.7ef414
Cyren W32/Expiro.AN.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Expiro.NDG
APEX Malicious
ClamAV Win.Virus.Xpiro-9877934-1
BitDefender Win32.Expiro.Gen.6
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Xpirat-C [Inf]
Ad-Aware Win32.Expiro.Gen.6
Sophos ML/PE-A + Mal/EncPk-MK
Emsisoft Win32.Expiro.Gen.6 (B)
SentinelOne Static AI – Malicious PE
GData Win32.Expiro.Gen.6
Avira TR/Patched.Gen
MAX malware (ai score=84)
Microsoft Trojan:Win32/Sabsik.FL.B!ml
Cynet Malicious (score: 100)
Acronis suspicious
ALYac Win32.Expiro.Gen.6
VBA32 BScope.Trojan.Wacatac
Malwarebytes Malware.AI.742803123
Fortinet W32/Expiro.NDG
AVG Win32:Xpirat-C [Inf]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.742803123?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago