Malware

Malware.AI.3170532132 (file analysis)

Malware Removal

The Malware.AI.3170532132 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3170532132 virus can do?

  • Executable code extraction
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Attempts to stop active services
  • A process attempted to delay the analysis task by a long amount of time.
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Creates a hidden or system file
  • Likely virus infection of existing system binary
  • Attempts to identify installed AV products by registry key
  • Checks the system manufacturer, likely for anti-virtualization
  • Attempts to disable Windows Defender
  • Attempts to modify or disable Security Center warnings
  • Creates a slightly modified copy of itself
  • Attempts to modify user notification settings

Related domains:

z.whorecord.xyz
a.tomx.xyz

How to determine Malware.AI.3170532132?


File Info:

crc32: 200EABCC
md5: 576541d07fa6451e258209f9c7770588
name: 576541D07FA6451E258209F9C7770588.mlw
sha1: 481e7ee67f140d3d9112e536d13f859c5f3921fd
sha256: e03d702a8538be7037a9033c17503fd04714de6478b12c794eedbd6eedd361d6
sha512: 0a18cf097a8f5e87762f15f6206e6c1cb71a4fa3b07b762661822bccb9f2f63bb0558dc78bf6013f929c6355fd06f96cfacd6585fe188439117ee593884575b9
ssdeep: 12288:t66SX/CfmS9jgaYJh/pU3OvmymEYNaBv1QLoSpSEyXsv:t66SXsDjgaYJh/pKOuIY6+MfES
type: PE32 executable (console) Intel 80386, for MS Windows

Version Info:

LegalCopyright: xa9 Microsoft Corporation. All rights reserved.
InternalName: cmd
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
CompanyName: Microsoft Corporation
ProductName: Microsoftxae Windowsxae Operating System
ProductVersion: 6.1.7601.17514
FileDescription: Windows Command Processor
OriginalFilename: Cmd.Exe
Translation: 0x0409 0x04b0

Malware.AI.3170532132 also known as:

K7AntiVirusVirus ( 00580a951 )
Elasticmalicious (high confidence)
DrWebWin32.Expiro.153
ALYacWin32.Expiro.Gen.6
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
BitDefenderWin32.Expiro.Gen.6
K7GWVirus ( 00580a951 )
Cybereasonmalicious.07fa64
CyrenW32/Expiro.AH.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/Expiro.NDJ
APEXMalicious
CynetMalicious (score: 100)
KasperskyHEUR:Virus.Win32.Expiro.gen
NANO-AntivirusVirus.Win32.Gen.ccmw
MicroWorld-eScanWin32.Expiro.Gen.6
Ad-AwareWin32.Expiro.Gen.6
SophosML/PE-A + Mal/EncPk-MK
VIPREVirus.Win32.Expiro.dp (v)
TrendMicroVirus.Win32.EXPIRO.AD
FireEyeGeneric.mg.576541d07fa6451e
EmsisoftWin32.Expiro.Gen.6 (B)
SentinelOneStatic AI – Malicious PE
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.30E
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GDataWin32.Expiro.Gen.6
Acronissuspicious
MAXmalware (ai score=87)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3170532132
TrendMicro-HouseCallVirus.Win32.EXPIRO.AD
IkarusVirus.Win32.Expiro
FortinetW32/Expiro.NDG!tr

How to remove Malware.AI.3170532132?

Malware.AI.3170532132 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment