Malware

How to remove “Malware.AI.3079343807”?

Malware Removal

The Malware.AI.3079343807 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3079343807 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3079343807?


File Info:

name: EF2C0214551CD95D2E8F.mlw
path: /opt/CAPEv2/storage/binaries/2f2b6a5901d9705a09c7fea27577d6a6b366112e6ef1a81fde31766012287533
crc32: CE90A6EF
md5: ef2c0214551cd95d2e8f130add6dddb1
sha1: 61770d5a0ba27b137cf3181fc88b5918b0a34802
sha256: 2f2b6a5901d9705a09c7fea27577d6a6b366112e6ef1a81fde31766012287533
sha512: 41edb3405a08473f3c27fababc3512fcc09be0bab0614378089090168b69dcdfa915e4425729898b998c6dd056688bae1498421689e5a182237ed693bd6bb1ff
ssdeep: 12288:D8PmYdOea7GAHFAwHNxtCLHUPi13mPw33++BXYVhLkG3B0:D8PmiBSFy0kzDXYH/6
type: PE32+ executable (console) x86-64, for MS Windows
tlsh: T1FBE4AE0162805EE1DF26D3F99D13E765D5B23C248720DAABDEE1EC172D273927A2834D
sha3_384: 0c24817540fbeca10ab7ea0a6764329ad96ab155066b1c3af50621402a1bf12b64b9c99f90823d7e5c7787376c6da90b
ep_bytes: 475150455243b96000000065498b0145
timestamp: 1970-09-27 08:09:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 10.0.17134.1 (WinBuild.160101.0800)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.17134.1
Translation: 0x0409 0x04b0

Malware.AI.3079343807 also known as:

Elasticmalicious (high confidence)
DrWebWin64.Expiro.132
MicroWorld-eScanWin64.Expiro.Gen.6
FireEyeGeneric.mg.ef2c0214551cd95d
ALYacWin64.Expiro.Gen.6
CylanceUnsafe
K7AntiVirusVirus ( 00535e4a1 )
K7GWVirus ( 00535e4a1 )
Cybereasonmalicious.a0ba27
CyrenW64/Expiro.AH.gen!Eldorado
ESET-NOD32a variant of Win64/Expiro.CO
TrendMicro-HouseCallVirus.Win64.EXPIRO.MR
ClamAVWin.Virus.Ulise-9900233-0
KasperskyHEUR:Virus.Win64.Expiro.gen
BitDefenderWin64.Expiro.Gen.6
AvastWin64:Xpirat [Inf]
Ad-AwareWin64.Expiro.Gen.6
TrendMicroVirus.Win64.EXPIRO.MR
EmsisoftWin64.Expiro.Gen.6 (B)
IkarusVirus.Win64.Expiro
JiangminTrojan.Bingoml.akq
MaxSecurevirus.win64.expiro.gen
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.30B
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin64.Expiro.Gen.6
CynetMalicious (score: 100)
MAXmalware (ai score=88)
MalwarebytesMalware.AI.3079343807
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW64/Expiro.BS
AVGWin64:Xpirat [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3079343807?

Malware.AI.3079343807 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment