Malware

Malware.AI.1057502253 removal tips

Malware Removal

The Malware.AI.1057502253 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1057502253 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1057502253?


File Info:

name: 66A4A873DCF4B4CABE6A.mlw
path: /opt/CAPEv2/storage/binaries/fdb84437ceec14402f9aa1400424be97756e52d910c1a13c055996e849b92243
crc32: 1440D962
md5: 66a4a873dcf4b4cabe6af06f1f0afa21
sha1: 94aea38e9836ca0edb241c0c94b8bf20ce835d00
sha256: fdb84437ceec14402f9aa1400424be97756e52d910c1a13c055996e849b92243
sha512: 3b83157360c61704f03a0aa071f79195e5f18cb1eebb4966321b4ad3a6adb0b63fc743d016e9d62c7a87921bfa7481c1d9cacd4d811b92f1e6d09c37ebcca828
ssdeep: 12288:hMryy90FGylehQYHHe+UH5eM3hyihW4z1YnKRMiszwKgb++iquOup8RvhQD:XyUGylehQqHe+q5eM35hWfnKGJ8qH+hi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3F412227BD8C433E9B52BB018F657C706367CB6883D836727525A5F5CB2891B83532B
sha3_384: 19d9e633f48d67e53140376a50c40fc117809577c2992915e2fd7400fdb6d155ba8c540ba7b353eb657d2c2f7e9f43db
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1057502253 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
CAT-QuickHealTrojanPWS.RedLine.S30448724
ALYacGen:Heur.Crifi.1
MalwarebytesMalware.AI.1057502253
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005aad751 )
K7GWTrojan ( 005aad751 )
Cybereasonmalicious.e9836c
VirITTrojan.Win32.GenusT.DMIV
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
BitDefenderGen:Heur.Crifi.1
AvastWin32:PWSX-gen [Trj]
RisingTrojan.Generic@AI.100 (RDML:8DskSImXQY9cfLldwQh2uA)
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/AD.RedLineSteal.mljth
DrWebTrojan.PWS.RedLineNET.7
TrendMicroTrojanSpy.Win32.TRICKBOT.SMC
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.66a4a873dcf4b4ca
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.PSW.Stealerc.bw
GoogleDetected
AviraTR/AD.RedLineSteal.mljth
MAXmalware (ai score=85)
Antiy-AVLTrojan/Win32.Midie
ArcabitTrojan.Crifi.1
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Script/Phonzy.B!ml
CynetMalicious (score: 99)
Acronissuspicious
McAfeeGenericRXVW-SF!16D1E730CD6C
Cylanceunsafe
TrendMicro-HouseCallTrojanSpy.Win32.TRICKBOT.SMC
IkarusTrojan.Spy.Stealer
FortinetW32/GenKryptik.GNPB!tr
AVGWin32:PWSX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1057502253?

Malware.AI.1057502253 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment