Malware

Malware.AI.551037085 (file analysis)

Malware Removal

The Malware.AI.551037085 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.551037085 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.551037085?


File Info:

name: C4EA0D3C7709605DB395.mlw
path: /opt/CAPEv2/storage/binaries/26cd3288ee23c2a4d298df8dc6f97651990555ca02fd3c24441cf5003e9ad7a4
crc32: B9812021
md5: c4ea0d3c7709605db395ac01a2d239ff
sha1: d15e40bef25a2b8dc89c5514778ab8474fc195e1
sha256: 26cd3288ee23c2a4d298df8dc6f97651990555ca02fd3c24441cf5003e9ad7a4
sha512: 995261cc554b39c5b34f7bd887f8de963361f2839cdce2d7a0c4ddc715b7740a158b8e136bf9424f76c0f0c00ea82a4492a51cac9cad5734327ca888843f01e5
ssdeep: 24576:9ybPIHo2hTvYapdiKEZRh9iQiB9zc+CUYd96OfP+K9:YLIHXhU2dnEZRhNibHi96OeK
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1361512026AC85463DDF51FB138F257531A643E918CB887AB1782A81F5DB27E0B97133B
sha3_384: 46cafdfcb8e8218e11314264cb49fe68592126c1c2c6c74e1e0256baf537b35966393f99ee03e95ff8321f5b40bd2ca4
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.551037085 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Stealerc.4!c
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!C4EA0D3C7709
MalwarebytesMalware.AI.551037085
SangforTrojan.Win32.Save.a
AlibabaTrojanSpy:Win32/Stealer.9f114cb3
Cybereasonmalicious.ef25a2
VirITTrojan.Win32.Genus.QRZ
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Stealer.jybswt
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Clipbanker.Itgl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojanSpy.Win32.REDLINE.YXDHZZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.dc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D (2x)
JiangminTrojan.Generic.ekdes
AviraTR/Redcap.btvag
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/plugx!pz
GoogleDetected
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=88)
Cylanceunsafe
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDHZZ
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.551037085?

Malware.AI.551037085 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment