Malware

Malware.AI.3436983048 information

Malware Removal

The Malware.AI.3436983048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3436983048 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3436983048?


File Info:

name: 3FC9297222E1B16A7972.mlw
path: /opt/CAPEv2/storage/binaries/a7b78bad0f016509d3a59131cc015ce279dda0aa9b728424a650e0154ce95677
crc32: 8D130E53
md5: 3fc9297222e1b16a7972ec141d51e1c7
sha1: 1038962ed04318bc5b196f01577bdcb665399510
sha256: a7b78bad0f016509d3a59131cc015ce279dda0aa9b728424a650e0154ce95677
sha512: 4fc050e41012ed78d286698b9587ffc5b5b0a240e18fd76d3b04fc1c250aa72fcded0fd0ea9e3305e9c53eae9dec02da44ae58def029559f6bc146551f4821d8
ssdeep: 6144:e9tbIlS71ok30MpELLHYstCl82+lVB9JIWKFvI350Gb9SbSce4e1150AAFV+v:Gtc8UXXHY785VBnI3FS50G0cndUi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FC948D83620905C0FFF966733AB6BB08E07907A2DF94B97C5DD97C3608B8A9564484FD
sha3_384: cc9088bede73a78967f48cbd4234b8696f5450a24b85e697fd41b5cc3a73dd48182ce931bf2aa3353a59ff8a154a2bb0
ep_bytes: 525053ba18000000648b0203c201d08b
timestamp: 2004-11-04 16:22:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: COM Surrogate
FileVersion: 10.0.19041.1 (WinBuild.160101.0800)
InternalName: dllhost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: dllhost.exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 10.0.19041.1
Translation: 0x0409 0x04b0

Malware.AI.3436983048 also known as:

ClamAVWin.Virus.Expiro-9897593-0
FireEyeGeneric.mg.3fc9297222e1b16a
McAfeeW32/Expiro.gen.rd
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusVirus ( 00580a951 )
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
Cybereasonmalicious.222e1b
ArcabitWin32.Expiro.Gen.6
VirITWin32.Expiro.CU
CyrenW32/Expiro.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Expiro.NDJ
CynetMalicious (score: 100)
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
RisingTrojan.Generic@AI.77 (RDMK:cmRtazp7nHi3l9qu40SKWjXqNNSU)
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + W32/Expiro-AV
F-SecureMalware.W32/Infector.Gen8
DrWebWin32.Expiro.153
VIPREWin32.Expiro.Gen.6
McAfee-GW-EditionW32/Expiro.gen.rd
SentinelOneStatic AI – Malicious PE
Trapminemalicious.high.ml.score
EmsisoftWin32.Expiro.Gen.6 (B)
APEXMalicious
AviraW32/Infector.Gen8
MAXmalware (ai score=87)
Antiy-AVLVirus/Win32.Expiro.ndg
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
ZoneAlarmHEUR:Virus.Win32.Expiro.gen
GDataWin32.Expiro.Gen.6
GoogleDetected
AhnLab-V3Trojan/Win.Raccoon.R458730
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MalwarebytesMalware.AI.3436983048
TencentTrojan.Win32.Expiro.za
IkarusVirus.Win32.Expiro
MaxSecurevirus.win64.expiro.gen
FortinetW32/Xpirat.C
AVGWin32:Xpirat-C [Inf]
AvastWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3436983048?

Malware.AI.3436983048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment