Malware

About “Malware.AI.2653422530” infection

Malware Removal

The Malware.AI.2653422530 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2653422530 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2653422530?


File Info:

name: F1B643AB1C6EE228DEBC.mlw
path: /opt/CAPEv2/storage/binaries/0556ecb403b5f32b3d2fbbaff725a5a7ecdb92a357ac0f9891c9ffa0761ac811
crc32: 12A393F2
md5: f1b643ab1c6ee228debcb50fec4d0d15
sha1: 98790cdd0e9361c87c7eb1fcc3b73037cc095354
sha256: 0556ecb403b5f32b3d2fbbaff725a5a7ecdb92a357ac0f9891c9ffa0761ac811
sha512: f8ea1d7d8a2a590d1dc944803f3819a3ed45e4a1c023663c204605898ea9cdf1f6d30a751cf73bbbb44968c1133585be1a6949e6f1afb524560013db219b54b9
ssdeep: 12288:MMryy907BvA2iDPUy+N9mOU5WCUFFdV3sg4OdVqj/pBu+ZVQzMtvLiwm1I9PmK:Wyu+VApLmSvVV3sg/Cj/zuGVGMtvLzm8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T120F41203A6E88572C8B217B058F702D30A357DB19C7C635F3B89A85F5CB26D4A972367
sha3_384: 6fd39d7dd84abddca88914ac0c3468cb5822ce20abce5e851b04e557dd5afbaf3f1a8f28acf44d8ebecf1758529fa0d9
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2653422530 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Crifi.4!c
CynetMalicious (score: 99)
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!F1B643AB1C6E
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
AlibabaTrojanSpy:Win32/Stealer.e48223a8
K7GWTrojan-Downloader ( 0057994f1 )
K7AntiVirusTrojan-Downloader ( 0057994f1 )
ArcabitTrojan.Crifi.1
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Stealerc.jzaiem
MicroWorld-eScanGen:Heur.Crifi.1
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DI223
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
IkarusTrojan.Spy.Stealer
JiangminTrojan.Generic.ekdes
AviraTR/Agent_AGen.jzvqp
Antiy-AVLTrojan[Downloader]/Win32.Amadey
MicrosoftTrojan:Win32/plugx!pz
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
GDataWin32.Trojan.PSE.9TLXQ0
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R602966
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=81)
MalwarebytesMalware.AI.2653422530
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
YandexTrojan.Disabler!G6z7qDxyklM
SentinelOneStatic AI – Malicious SFX
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2653422530?

Malware.AI.2653422530 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment