Malware

Should I remove “Malware.AI.3297690112”?

Malware Removal

The Malware.AI.3297690112 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3297690112 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Anomalous file deletion behavior detected (10+)
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3297690112?


File Info:

name: 982BC9CBE439EC4FDF18.mlw
path: /opt/CAPEv2/storage/binaries/1df2407b21dd465ef1c3a70c3985fa3751d425c3f1631c86fb46d5ddb42a48c1
crc32: 6245A516
md5: 982bc9cbe439ec4fdf18b7ce755adac4
sha1: 225d3975be1042584999ced6de2fde7034d0ea2f
sha256: 1df2407b21dd465ef1c3a70c3985fa3751d425c3f1631c86fb46d5ddb42a48c1
sha512: d7096a8479e3f2f5d575ea98afb6e05f564d1091f4eacb2d7d37dd85484747f9e4426fa67a16735448b2fc9cc5e1c61134f1e833541ba5e9ea4c5479cf1c85c3
ssdeep: 12288:g56SX/CfmhaJ15XV5WTH90WI6HTcLPlSAd7fq:g56SXsYdzICTcLPlSA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T118E49DF372C455E0CB6920321A7BFB34E5F90E71DE04AD7CA9D5BC3B2A74A80A4185D9
sha3_384: ab926bdc9e61d919da547d19a3839435f676e869b200a9bd65681dfe71a75be75d400213a480214efcadf178a8b741d9
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-11-05 22:20:36

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.3297690112 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
DrWebWin32.Expiro.150
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.982bc9cbe439ec4f
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
K7AntiVirusTrojan ( 0058bbae1 )
K7GWTrojan ( 0058bbae1 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
EmsisoftWin32.Expiro.Gen.6 (B)
IkarusVirus.Win32.Expiro
GDataWin32.Expiro.Gen.6
JiangminTrojan.PSW.Stealer.abj
AviraTR/Patched.Gen
MAXmalware (ai score=82)
MicrosoftTrojan:Win32/Raccoon.EC!MTB
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3297690112
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
Cybereasonmalicious.be439e

How to remove Malware.AI.3297690112?

Malware.AI.3297690112 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment