Malware

Malware.AI.2858522238 (file analysis)

Malware Removal

The Malware.AI.2858522238 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2858522238 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2858522238?


File Info:

name: 99525C04E2017A0B9203.mlw
path: /opt/CAPEv2/storage/binaries/b25b025cc34e74eef3d4e7b319126f5d7f8e6a41f70aaee02c475d94d6f8c075
crc32: BAF806AB
md5: 99525c04e2017a0b9203ffcac613a6e1
sha1: ee5e59a8765c668cca54e6c220fc93ca43e33be9
sha256: b25b025cc34e74eef3d4e7b319126f5d7f8e6a41f70aaee02c475d94d6f8c075
sha512: 393b02c075beeeba0fb0122ca0e9d6f93b5228285c6fae98cb4933b1728dda03e64625bc4c6bb092b9e4efb30456f564a0419be5d3eeb2fc83f120108e7b96f6
ssdeep: 6144:Kiy+bnr+Pp0yN90QEoc2Brx9FohrLomiSHb0hMdBSkQxPHPzx3PBEKehM92/k6:uMrzy90WRdx9FE3omd0hMSTR0M92L
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17C84F153B7E84032D8F52BB05CF616C31B3ABCA1AC78861B37855E4E1CB2694A53177B
sha3_384: f51a93f788bfac33f4d51e88e58ad2e92d3926fb20a917f975d959fefdb58abc77316d930e4bd6bf794a79d34d5b958b
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2858522238 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealerc.4!c
DrWebTrojan.PWS.Stealer.37347
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojanPWS.RedLine.S30448724
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005a38161 )
AlibabaTrojanSpy:MSIL/Stealer.1024a828
K7GWTrojan ( 005a38161 )
Cybereasonmalicious.8765c6
VirITTrojan.Win32.MSIL.EY
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Agent.Aplw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Dldr.Agent_AGen.kvrxn
VIPREGen:Heur.Crifi.1
TrendMicroTrojanSpy.Win32.REDLINE.YXDHNZ
McAfee-GW-EditionBehavesLike.Win32.Generic.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataMSIL.Trojan.Disabler.F
JiangminTrojan.MSIL.aocbf
AviraTR/Dldr.Agent_AGen.qmsso
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:MSIL/RedLine.MC!MTB
GoogleDetected
McAfeeArtemis!99525C04E201
MAXmalware (ai score=81)
MalwarebytesMalware.AI.2858522238
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDHNZ
RisingTrojan.Disabler!8.B58 (CLOUD)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetW32/Agent_AGen.DZ!tr.dldr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.2858522238?

Malware.AI.2858522238 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment