Malware

Malware.AI.3524885325 removal tips

Malware Removal

The Malware.AI.3524885325 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3524885325 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3524885325?


File Info:

name: 935CF64F0323382F1FBE.mlw
path: /opt/CAPEv2/storage/binaries/6107c42d88058ec3fac67d30e81dde3c47e5e0ba798842befa7f17ca3584b776
crc32: 80176A5D
md5: 935cf64f0323382f1fbe2fde2f6ba4cd
sha1: 70a34a824f18a3fdaa7d16d43fc96610f9945703
sha256: 6107c42d88058ec3fac67d30e81dde3c47e5e0ba798842befa7f17ca3584b776
sha512: 1193e69ebaac97f799923bca39f45e47caf273626b3eb6f72537e7eccb92a9d8a6eceb513c9c1aae2cb36f0902aa939c77f3119d18a58db4823b269088e052c2
ssdeep: 12288:nMr5y9055X5AgmBe63+od/dxPcmT60yumcs:yy6X5D2pTBpI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15AB40212E7D94432E8B12BB058F613D30B367DA1AC78C7AA2746E81E1DB2794657133B
sha3_384: 981a19a309945201df855b23f1c4d4b187b5720120820bf01bcbef28fb12925150c6d6a2f2251f3b130a1b78b8191ac5
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3524885325 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!935CF64F0323
MalwarebytesMalware.AI.3524885325
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
AlibabaTrojanSpy:Win32/Stealer.0414a0f1
K7GWTrojan ( 005aad751 )
Cybereasonmalicious.24f18a
VirITTrojan.Win32.Genus.SRM
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
AvastWin32:TrojanX-gen [Trj]
RisingStealer.Agent!1.E5F0 (CLASSIC)
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.danp
AviraTR/Disabler.ocayi
MAXmalware (ai score=85)
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R592325
Acronissuspicious
ALYacGen:Heur.Crifi.1
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
TencentMsil.Trojan-Spy.Redline.Ngil
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3524885325?

Malware.AI.3524885325 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment