Malware

Malware.AI.3542076037 (file analysis)

Malware Removal

The Malware.AI.3542076037 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3542076037 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3542076037?


File Info:

name: DD6D73F07A9AD97C6B40.mlw
path: /opt/CAPEv2/storage/binaries/3861d0ccfd94da2753bfbf86c65c41d5a7642ea86c6a271f47b2547197c30736
crc32: 91762D20
md5: dd6d73f07a9ad97c6b40126bcf0ddaba
sha1: 6fa395052381e12eb4978b439205c2c79703e2da
sha256: 3861d0ccfd94da2753bfbf86c65c41d5a7642ea86c6a271f47b2547197c30736
sha512: c733591dcf448c718cde4fbbcd4224c5bbff4b97b7e0738c6ea0a8a11fb14abdb96c211ea022542358b13c845bf5d961bb83de5ad581dd1115ffdf79ccce6fbf
ssdeep: 6144:KNy+bnr+Wp0yN90QEKA4v4vPk4SSZ9UwTv0l:7Mrey90I4pZbvo
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18534D112E7DC9032D8751BB058FA13C30A36BCA19D78836B2786AD5F1C73694A97137B
sha3_384: cb16a8aaf27e4aa1343c34978c38cb7ab8daa96020dc4402d5175672ec393138abadd70e1c99f508e025af88bd538048
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3542076037 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
Cylanceunsafe
ZillyaTrojan.Agent.Win32.3643617
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a38161 )
AlibabaTrojanSpy:Win32/Stealer.ce96aa2f
K7GWTrojan ( 005a38161 )
Cybereasonmalicious.52381e
VirITTrojan.Win32.MSIL.EY
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-Spy.Stealer.Gdhl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.dc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojanDownloader.Deyma.aqt
AviraTR/Disabler.ocayi
Antiy-AVLTrojan[Downloader]/Win32.Amadey
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R593550
Acronissuspicious
McAfeeTrojan-FVOI!DD6D73F07A9A
MAXmalware (ai score=84)
MalwarebytesMalware.AI.3542076037
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingDownloader.Amadey!8.125AC (TFE:5:RZlUpeBEt9L)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3542076037?

Malware.AI.3542076037 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment