Malware

Should I remove “Malware.AI.3525890946”?

Malware Removal

The Malware.AI.3525890946 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3525890946 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3525890946?


File Info:

name: B9C8533BDCE60DD5DA27.mlw
path: /opt/CAPEv2/storage/binaries/e06459c4abd5ab1760bc246b295f011c2f947ac521890025cb2cb37d39d3c67d
crc32: D6062AE6
md5: b9c8533bdce60dd5da27fac4ff654435
sha1: 6ef5ec11621af86f39a8cb40f395ff8e3dd22b38
sha256: e06459c4abd5ab1760bc246b295f011c2f947ac521890025cb2cb37d39d3c67d
sha512: 74d70dd6e88cbbaf2c27ae736d91c2ce9f803f81a17bd2d24ae4f54ec5af5adfb1d3c39477d4879c4ed9fcd28a2dfb1f570302ce7865e1dc641aa21b46ddcf90
ssdeep: 12288:1J6SX/Cfm8fTc8NWv57rYlpOnAhzZTDGBw:1J6SXsTfT1N057rEM4Z3X
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CFE49D43A20DC5E0FBA9213129A6F774E5F91EB1DE38E940A9C5FC3F18B5ACC64184D9
sha3_384: 3b0df8ef9761d1e11c96700374aefa105d9ef4e2f61ae41bad396eebaaa36a69a4ada1c43fd3a7969949813d41d37ae0
ep_bytes: 5150528d0d18000000648b0101c801c8
timestamp: 2010-06-18 05:47:24

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Windows Command Processor
FileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)
InternalName: cmd
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: Cmd.Exe
ProductName: Microsoft® Windows® Operating System
ProductVersion: 6.1.7601.17514
Translation: 0x0409 0x04b0

Malware.AI.3525890946 also known as:

Elasticmalicious (high confidence)
DrWebWin32.Expiro.150
MicroWorld-eScanWin32.Expiro.Gen.6
FireEyeGeneric.mg.b9c8533bdce60dd5
CylanceUnsafe
K7AntiVirusVirus ( 0058dc741 )
K7GWTrojan ( 0058bbae1 )
Cybereasonmalicious.bdce60
VirITWin32.Expiro.CV
CyrenW32/Expiro.AN.gen!Eldorado
ESET-NOD32a variant of Win32/Expiro.CP
KasperskyVirus.Win32.Expiro.ns
BitDefenderWin32.Expiro.Gen.6
NANO-AntivirusVirus.Win32.Gen.ccmw
AvastWin32:Xpirat-C [Inf]
VIPREVirus.Win32.Expiro.dp (v)
EmsisoftWin32.Expiro.Gen.6 (B)
IkarusVirus.Win32.Expiro
JiangminTrojan.PSW.Stealer.abj
AviraTR/Patched.Gen
Antiy-AVLTrojan/Generic.ASVirus.315
MicrosoftTrojan:Win32/Raccoon.EC!MTB
ZoneAlarmVirus.Win32.Expiro.ns
GDataWin32.Expiro.Gen.6
CynetMalicious (score: 100)
VBA32BScope.Trojan.Wacatac
ALYacWin32.Expiro.Gen.6
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3525890946
APEXMalicious
SentinelOneStatic AI – Malicious PE
FortinetW32/Expiro.NDG
AVGWin32:Xpirat-C [Inf]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3525890946?

Malware.AI.3525890946 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment