Malware

What is “Malware.AI.1655627063”?

Malware Removal

The Malware.AI.1655627063 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1655627063 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1655627063?


File Info:

name: F8DEDCAA3F92E6D8E14A.mlw
path: /opt/CAPEv2/storage/binaries/79a7f59a918ae34c124d09774848d66148e71b3bcd61ca8c6f885d7b64d6613f
crc32: C051781B
md5: f8dedcaa3f92e6d8e14a74e33bcff9bd
sha1: 30d94fd012d19488159654a54c1c58dba43c949c
sha256: 79a7f59a918ae34c124d09774848d66148e71b3bcd61ca8c6f885d7b64d6613f
sha512: 323a32301dd5a56922ade96e7417f80536e1f0ddb1caca3e880db9e5b1b43cb3567039dce69e343b28b5d7b176515ae9dcb6efc5bb449ec5bd64e53c01f6d653
ssdeep: 24576:DyypMqzQjsKmgpvXPbFQf1Epk1+Cylhzeedmw34kk5d:WLqzQFrpvjFcRTySe8UI
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14C35225563DC013BD9F553B018F813830A367DA1AB3A878B2696D88A5DB36C8D1713BB
sha3_384: 7d4c5c47014f3164158a35f7f7daee8062c25a5a84d9d257764dcb99ba43badc84dfe0cca62f289c5e8a71fd1251f98a
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.1655627063 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Disabler-9997785-0
McAfeeGenericRXVV-MX!52A4638437FF
VIPREGen:Variant.Zusy.456486
K7AntiVirusRiskware ( 00584baa1 )
K7GWRiskware ( 00584baa1 )
CyrenW32/Kryptik.JPH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan.Win32.Generic
AvastWin32:TrojanX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1323756
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
IkarusTrojan-Ransom.StopCrypt
AviraHEUR/AGEN.1323756
Antiy-AVLTrojan/MSIL.Disabler
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
ALYacGen:Variant.MSILHeracles.74575
MalwarebytesMalware.AI.1655627063
RisingTrojan.Generic@AI.100 (RDML:tPGcrekC/jdo+UsNrOJA3w)
SentinelOneStatic AI – Malicious SFX
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:TrojanX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.1655627063?

Malware.AI.1655627063 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment