Malware

About “Malware.AI.3253504345” infection

Malware Removal

The Malware.AI.3253504345 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3253504345 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3253504345?


File Info:

name: E8BBBB2E5DAD001F0DE9.mlw
path: /opt/CAPEv2/storage/binaries/39ce8536289bf6afa584e762a1a5f6540640f0b8af683faab35ce7e101011f7c
crc32: FA8A937F
md5: e8bbbb2e5dad001f0de920257421a109
sha1: 8e7b583894dc8b3508c88a1dd56384251851d559
sha256: 39ce8536289bf6afa584e762a1a5f6540640f0b8af683faab35ce7e101011f7c
sha512: a4d3497643834bc3693e9a322999d1acbaebe5f52846953960c49effb7c4de509c07f820df177cf4df47424075bdcb53c588cb75dc0d74427a799045bd09d463
ssdeep: 24576:CytoesFfl7AFaJeGRhN54yNnTgtFKIKYHQIv3HCzFG0UoLfWOnZYIo:ptoea2ac4oyNnTS4IdHQ43Ho2oLulI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18055232796DC0533E4B917B058FA03831639FD976EB842EF23B6D88D1D622C1643976B
sha3_384: 847ee9576748285746d4f86d2b5cce90ed28898ed9612dd720ec938981c5b5a6d3b6f83f9f58cb3df596f07ad31a1cff
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3253504345 also known as:

Elasticmalicious (high confidence)
McAfeeArtemis!D2B9674164CE
K7AntiVirusTrojan ( 005a4a2c1 )
K7GWTrojan ( 005a4a2c1 )
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Disabler-9997785-0
KasperskyUDS:Trojan-Spy.MSIL.Stealer.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqqlw
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
VIPREGen:Variant.Zusy.464707
TrendMicroTROJ_GEN.R002C0DE123
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
IkarusTrojan-Ransom.StopCrypt
GDataWin32.Trojan.PSE.1SBCOOE (3x)
JiangminTrojanDownloader.Deyma.apn
GoogleDetected
AviraTR/Zenpak.ubzhu
Antiy-AVLTrojan[Backdoor]/Win32.Mokes
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
CynetMalicious (score: 99)
ALYacGen:Variant.Doina.56970
MalwarebytesMalware.AI.3253504345
TrendMicro-HouseCallTROJ_GEN.R002C0DE123
RisingStealer.Agent!8.C2 (TFE:5:3rkkR9zyjFH)
SentinelOneStatic AI – Suspicious SFX
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]

How to remove Malware.AI.3253504345?

Malware.AI.3253504345 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment