Malware

Malware.AI.3425145487 (file analysis)

Malware Removal

The Malware.AI.3425145487 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3425145487 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3425145487?


File Info:

name: 063C63685D99CD7886D7.mlw
path: /opt/CAPEv2/storage/binaries/e53e9b5cae6d5dbf5dc867efe8e384046195c78a97642e7f4077dfa269cb5607
crc32: 492C0389
md5: 063c63685d99cd7886d779e6044043c5
sha1: 0bb9d6af814d1f07cc7b90202c5f00a3e50a42f9
sha256: e53e9b5cae6d5dbf5dc867efe8e384046195c78a97642e7f4077dfa269cb5607
sha512: ac180999f6f9aca3465b458bd6009eea1e803124c62fe01a2aa7a8848131e804dc657e734bdbf2c0cfd19dd66e3eec8efdcb1fa6aa62da14493a21d14e6f7d24
ssdeep: 6144:Kjy+bnr+ip0yN90QEVPmBnHAwIVLGA8m:FMrSy90fmdA9LH8m
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18334E013BBE88473DCB517B048FB16831B32BCA18978C76B2795695E0CB25D0A93573B
sha3_384: 4e2e8bd998c99b17eed517266b61089072b62afb9d782db5d99ccf14bcda421673538a1ab3d8129ae804b4eec5ff1519
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3425145487 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Heur.Crifi.1
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FVOI!063C63685D99
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3616773
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a38161 )
AlibabaTrojanSpy:Win32/Stealer.fd9b73f2
K7GWTrojan ( 005a38161 )
Cybereasonmalicious.f814d1
VirITTrojan.Win32.MSIL.EY
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Malware.Doina-10001799-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.juylvf
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-Spy.Stealer.Rsmw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDG4Z
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojanDownloader.Deyma.aqt
GoogleDetected
AviraTR/AD.Nekark.rcedv
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R593617
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3425145487
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDG4Z
RisingDownloader.Amadey!8.125AC (TFE:5:RZlUpeBEt9L)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3425145487?

Malware.AI.3425145487 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment