Malware

What is “Malware.AI.3138548615”?

Malware Removal

The Malware.AI.3138548615 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3138548615 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3138548615?


File Info:

name: 6D30608D6D240B914B71.mlw
path: /opt/CAPEv2/storage/binaries/135e4aadce99a348508aea60b2c81e863748381098049a7b23dd24aef475f1e2
crc32: 3676F182
md5: 6d30608d6d240b914b71904e3990b05c
sha1: f513cf0c80f854eea34c92eaf41c9b8b2d66eace
sha256: 135e4aadce99a348508aea60b2c81e863748381098049a7b23dd24aef475f1e2
sha512: 4c92685c156f9bb9fc62c1899d10e2bcfd4869c9fe7d44f49dea7fe89aa95c415ed5f42b7d72cf8a3a350f4ece2a7470ca592828533a3864d978d1918f9fa4ef
ssdeep: 12288:8G6SX/CfmyD+y68+53+GqlNJJ5wWeaLxCr:8G6SXsrD+juvZJCW2r
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1DDE47D74920030E9C12B3E34F4F9F5B0897C2E70E2FE9452A9D7AD5B61A87568327D4E
sha3_384: 41237ed5b9e200b4c1890ccd30445ce4fea47cf37a2135ed466c869fa34e2cfd6ee0a5f5e015398e18771095cf71a33b
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-11-08 07:01:16

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.3138548615 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
CylanceUnsafe
CrowdStrikewin/malicious_confidence_100% (D)
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
VIPREVirus.Win32.Expiro.dp (v)
FireEyeGeneric.mg.6d30608d6d240b91
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
GDataWin32.Expiro.Gen.6
AviraTR/Patched.Gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacWin32.Expiro.Gen.6
MAXmalware (ai score=83)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3138548615
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.d6d240

How to remove Malware.AI.3138548615?

Malware.AI.3138548615 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment