Malware

Malware.AI.3650017631 (file analysis)

Malware Removal

The Malware.AI.3650017631 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3650017631 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3650017631?


File Info:

name: 55A157780E51551AAF37.mlw
path: /opt/CAPEv2/storage/binaries/24f0c448591714760bc684447b7789e6d22931387ac3483165a9bfcf07bcd752
crc32: 8C8A8374
md5: 55a157780e51551aaf378a83658b7900
sha1: 2ca08514e837d1b28f755cda4b1816dd7cc53869
sha256: 24f0c448591714760bc684447b7789e6d22931387ac3483165a9bfcf07bcd752
sha512: 9b4f539f2958fe0421efafba1dfb6554b61d74352e65f887649d01a87591aa08d54a70740e996fa3c053ed03ce5c8ab64d9d3fb20d2140a87398d0e4b132a5f1
ssdeep: 12288:ym6SX/CfmArutt4YuTtSzHGJyJtx9gYtYTv7fk:ym6SXshruD4YuwzmYx907jk
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T132E49C83A20555E1CF6D20335A6AF774E5791E75FF09AA40AEF5BC3B2C74B80B108C99
sha3_384: 22bf41d2a15d9ada3b009c3d23c10d0157768461a798b94c03440d9ea01e643f4fbeb6edddf096543befdca6849ca324
ep_bytes: 525053ba18000000648b0203c201d08b
timestamp: 2010-12-03 08:38:00

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.3650017631 also known as:

Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.55a157780e51551a
CylanceUnsafe
K7AntiVirusVirus ( 0057f5781 )
K7GWVirus ( 00580a951 )
Cybereasonmalicious.80e515
VirITWin32.Expiro.CU
CyrenW32/Expiro.AH.gen!Eldorado
ESET-NOD32Win32/Expiro.NDJ
APEXMalicious
KasperskyHEUR:Virus.Win32.Expiro.gen
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + W32/Expiro-AV
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
EmsisoftWin32.Expiro.Gen.6 (B)
IkarusVirus.Win32.Expiro
GDataWin32.Expiro.Gen.6
AviraTR/Patched.Gen
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASVirus.30E
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
Acronissuspicious
ALYacWin32.Expiro.Gen.6
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3650017631
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG!tr
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (D)
MaxSecurevirus.win64.expiro.gen

How to remove Malware.AI.3650017631?

Malware.AI.3650017631 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment