Categories: Malware

Should I remove “Malware.AI.3525890946”?

The Malware.AI.3525890946 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3525890946 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • At least one process apparently crashed during execution
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Likely virus infection of existing system binary
  • Attempts to bypass application whitelisting by executing .NET utility in a suspended state, potentially for injection

How to determine Malware.AI.3525890946?


File Info:

name: B9C8533BDCE60DD5DA27.mlwpath: /opt/CAPEv2/storage/binaries/e06459c4abd5ab1760bc246b295f011c2f947ac521890025cb2cb37d39d3c67dcrc32: D6062AE6md5: b9c8533bdce60dd5da27fac4ff654435sha1: 6ef5ec11621af86f39a8cb40f395ff8e3dd22b38sha256: e06459c4abd5ab1760bc246b295f011c2f947ac521890025cb2cb37d39d3c67dsha512: 74d70dd6e88cbbaf2c27ae736d91c2ce9f803f81a17bd2d24ae4f54ec5af5adfb1d3c39477d4879c4ed9fcd28a2dfb1f570302ce7865e1dc641aa21b46ddcf90ssdeep: 12288:1J6SX/Cfm8fTc8NWv57rYlpOnAhzZTDGBw:1J6SXsTfT1N057rEM4Z3Xtype: PE32 executable (console) Intel 80386, for MS Windowstlsh: T1CFE49D43A20DC5E0FBA9213129A6F774E5F91EB1DE38E940A9C5FC3F18B5ACC64184D9sha3_384: 3b0df8ef9761d1e11c96700374aefa105d9ef4e2f61ae41bad396eebaaa36a69a4ada1c43fd3a7969949813d41d37ae0ep_bytes: 5150528d0d18000000648b0101c801c8timestamp: 2010-06-18 05:47:24

Version Info:

CompanyName: Microsoft CorporationFileDescription: Windows Command ProcessorFileVersion: 6.1.7601.17514 (win7sp1_rtm.101119-1850)InternalName: cmdLegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: Cmd.ExeProductName: Microsoft® Windows® Operating SystemProductVersion: 6.1.7601.17514Translation: 0x0409 0x04b0

Malware.AI.3525890946 also known as:

Elastic malicious (high confidence)
DrWeb Win32.Expiro.150
MicroWorld-eScan Win32.Expiro.Gen.6
FireEye Generic.mg.b9c8533bdce60dd5
Cylance Unsafe
K7AntiVirus Virus ( 0058dc741 )
K7GW Trojan ( 0058bbae1 )
Cybereason malicious.bdce60
VirIT Win32.Expiro.CV
Cyren W32/Expiro.AN.gen!Eldorado
ESET-NOD32 a variant of Win32/Expiro.CP
Kaspersky Virus.Win32.Expiro.ns
BitDefender Win32.Expiro.Gen.6
NANO-Antivirus Virus.Win32.Gen.ccmw
Avast Win32:Xpirat-C [Inf]
VIPRE Virus.Win32.Expiro.dp (v)
Emsisoft Win32.Expiro.Gen.6 (B)
Ikarus Virus.Win32.Expiro
Jiangmin Trojan.PSW.Stealer.abj
Avira TR/Patched.Gen
Antiy-AVL Trojan/Generic.ASVirus.315
Microsoft Trojan:Win32/Raccoon.EC!MTB
ZoneAlarm Virus.Win32.Expiro.ns
GData Win32.Expiro.Gen.6
Cynet Malicious (score: 100)
VBA32 BScope.Trojan.Wacatac
ALYac Win32.Expiro.Gen.6
MAX malware (ai score=80)
Malwarebytes Malware.AI.3525890946
APEX Malicious
SentinelOne Static AI – Malicious PE
Fortinet W32/Expiro.NDG
AVG Win32:Xpirat-C [Inf]
CrowdStrike win/malicious_confidence_100% (D)

How to remove Malware.AI.3525890946?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago