Malware

Should I remove “Malware.AI.3849064404”?

Malware Removal

The Malware.AI.3849064404 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3849064404 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3849064404?


File Info:

name: 3ADE12E4437AA5FE4A27.mlw
path: /opt/CAPEv2/storage/binaries/781516eef11318747c4bb3f5aa598304e98361a599826d977185dd73fac39faa
crc32: 7B296F81
md5: 3ade12e4437aa5fe4a27d54781d867cd
sha1: 891dba65774d5934ff8aa8e173766fc1cb5db296
sha256: 781516eef11318747c4bb3f5aa598304e98361a599826d977185dd73fac39faa
sha512: fa2243bd0ed5a6ae4c919c08fa7bb09cd0505867219c68fc03c75db5346c7bd47d7a920fa12513bc51afeaf9a889ac4b45339ca99a0eb1c6449451a8ad261783
ssdeep: 6144:O9kbioLtM1nM9xf/CMkLmtTa7LIr9v7SNQuV5WOqbdmlKpVjjL9VtClIPfv5/6YW:P76SX/CfmsLIxSNMOmVjjL9RBydJEhA
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T100E48EE4920034EDC12B7E3434C9F5F08B576EF02A3AA512EBDAAC1F65A8756C37C546
sha3_384: e321cb5e4a85400a28cb24f6e763aebfb1dd62b8684023024e5ea8013aff367763da7499754b37951a98d1c70d78d28d
ep_bytes: 525053ba18000000648b0203c201d08b
timestamp: 2010-08-20 23:14:44

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.3849064404 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.3ade12e4437aa5fe
ALYacWin32.Expiro.Gen.6
MalwarebytesMalware.AI.3849064404
K7AntiVirusVirus ( 0057f5781 )
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
CrowdStrikewin/malicious_confidence_100% (D)
VirITWin32.Expiro.CU
CyrenW32/Expiro.AH.gen!Eldorado
ESET-NOD32Win32/Expiro.NDJ
APEXMalicious
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
Ad-AwareWin32.Expiro.Gen.6
DrWebWin32.Expiro.153
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
SentinelOneStatic AI – Malicious PE
MaxSecurevirus.win64.expiro.gen
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.30E
ZoneAlarmHEUR:Virus.Win32.Expiro.gen
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
Acronissuspicious
VBA32BScope.Trojan.Wacatac
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
MAXmalware (ai score=85)
FortinetW32/Expiro.NDG!tr

How to remove Malware.AI.3849064404?

Malware.AI.3849064404 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment