Malware

About “Malware.AI.3983838791” infection

Malware Removal

The Malware.AI.3983838791 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3983838791 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3983838791?


File Info:

name: 8C6AE72E9883DCEE98FE.mlw
path: /opt/CAPEv2/storage/binaries/71af73f82ef9ef697f78969f4e4509acf9a342ff745b62f05404ca846c9c8dcb
crc32: 19DF6A88
md5: 8c6ae72e9883dcee98fe33e1c7b5a571
sha1: 3ba32b21bf595cdc78266c1ab48e5c2119d26e12
sha256: 71af73f82ef9ef697f78969f4e4509acf9a342ff745b62f05404ca846c9c8dcb
sha512: 7441d313253738c6032223aa36e230983dc9651bd7284ca9d57afab59946d3c75a06f5fd96f684112d142b29366124f48873e0e62cf3e371c37f40c3e3b9dcc1
ssdeep: 12288:AS6SX/Cfm7DRDGDZVbRWwZDq3JO3JZDUEA:AS6SXs6I3RpqM2B
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12CE49C43B20505F0CBA530712AEAFB74A57D3E73EE14A9C4AAD5BC3B1875AC0641C9F9
sha3_384: ca10317b6f47f22a8e33661309218c603e0d03e6ad2f4caff621508f3d6189703c31182a93613b5a0912afb72fe2924e
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-10-10 16:22:54

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.3983838791 also known as:

BkavW32.AIDetect.malware2
LionicVirus.Win32.Expiro.n!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.8c6ae72e9883dcee
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
VIPREVirus.Win32.Expiro.dp (v)
K7AntiVirusTrojan ( 00561cbf1 )
AlibabaVirus:Win32/Expiro.f711612e
K7GWTrojan ( 00561cbf1 )
Cybereasonmalicious.e9883d
CyrenW32/Expiro.AN.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Expiro.NDG
APEXMalicious
AvastWin32:Xpirat-C [Inf]
KasperskyUDS:Trojan.Win32.Bingoml
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
TencentWin32.Virus.Expiro.Ecko
Ad-AwareWin32.Expiro.Gen.6
SophosMal/Generic-S + Mal/EncPk-MK
McAfee-GW-EditionBehavesLike.Win32.Expiro.jh
EmsisoftWin32.Expiro.Gen.6 (B)
Paloaltogeneric.ml
GDataWin32.Expiro.Gen.6
AviraTR/Patched.Gen
GridinsoftRansom.Win32.Wacatac.sa
ArcabitWin32.Expiro.Gen.6
MicrosoftTrojan:Win32/Raccoon.EC!MTB
Acronissuspicious
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3983838791
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3983838791?

Malware.AI.3983838791 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment