Categories: Malware

About “Malware.AI.2653422530” infection

The Malware.AI.2653422530 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2653422530 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2653422530?


File Info:

name: F1B643AB1C6EE228DEBC.mlwpath: /opt/CAPEv2/storage/binaries/0556ecb403b5f32b3d2fbbaff725a5a7ecdb92a357ac0f9891c9ffa0761ac811crc32: 12A393F2md5: f1b643ab1c6ee228debcb50fec4d0d15sha1: 98790cdd0e9361c87c7eb1fcc3b73037cc095354sha256: 0556ecb403b5f32b3d2fbbaff725a5a7ecdb92a357ac0f9891c9ffa0761ac811sha512: f8ea1d7d8a2a590d1dc944803f3819a3ed45e4a1c023663c204605898ea9cdf1f6d30a751cf73bbbb44968c1133585be1a6949e6f1afb524560013db219b54b9ssdeep: 12288:MMryy907BvA2iDPUy+N9mOU5WCUFFdV3sg4OdVqj/pBu+ZVQzMtvLiwm1I9PmK:Wyu+VApLmSvVV3sg/Cj/zuGVGMtvLzm8type: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T120F41203A6E88572C8B217B058F702D30A357DB19C7C635F3B89A85F5CB26D4A972367sha3_384: 6fd39d7dd84abddca88914ac0c3468cb5822ce20abce5e851b04e557dd5afbaf3f1a8f28acf44d8ebecf1758529fa0d9ep_bytes: e8f0060000e9000000006a5868b87240timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft CorporationFileDescription: Win32 Cabinet Self-Extractor FileVersion: 11.00.17763.1 (WinBuild.160101.0800)InternalName: Wextract LegalCopyright: © Microsoft Corporation. All rights reserved.OriginalFilename: WEXTRACT.EXE .MUIProductName: Internet ExplorerProductVersion: 11.00.17763.1Translation: 0x0409 0x04b0

Malware.AI.2653422530 also known as:

Bkav W32.AIDetectMalware
Lionic Trojan.Win32.Crifi.4!c
Cynet Malicious (score: 99)
FireEye Gen:Heur.Crifi.1
CAT-QuickHeal Trojan.YakbeexMSIL.ZZ4
McAfee Artemis!F1B643AB1C6E
Cylance unsafe
Sangfor Trojan.Win32.Save.a
CrowdStrike win/malicious_confidence_60% (W)
Alibaba TrojanSpy:Win32/Stealer.e48223a8
K7GW Trojan-Downloader ( 0057994f1 )
K7AntiVirus Trojan-Downloader ( 0057994f1 )
Arcabit Trojan.Crifi.1
VirIT Trojan.Win32.Genus.STD
Cyren W32/Kryptik.JKR.gen!Eldorado
Symantec ML.Attribute.HighConfidence
Elastic malicious (high confidence)
ESET-NOD32 multiple detections
APEX Malicious
ClamAV Win.Packed.Lazy-9958163-0
Kaspersky UDS:Trojan.MSIL.Agent.gen
BitDefender Gen:Heur.Crifi.1
NANO-Antivirus Trojan.Win32.Stealerc.jzaiem
MicroWorld-eScan Gen:Heur.Crifi.1
Avast Win32:TrojanX-gen [Trj]
Emsisoft Gen:Heur.Crifi.1 (B)
F-Secure Trojan.TR/ATRAPS.Gen
DrWeb Trojan.Siggen19.32857
VIPRE Gen:Heur.Crifi.1
TrendMicro TROJ_GEN.R002C0DI223
McAfee-GW-Edition BehavesLike.Win32.Generic.bc
Trapmine malicious.high.ml.score
Sophos Troj/PlugX-EC
Ikarus Trojan.Spy.Stealer
Jiangmin Trojan.Generic.ekdes
Avira TR/Agent_AGen.jzvqp
Antiy-AVL Trojan[Downloader]/Win32.Amadey
Microsoft Trojan:Win32/plugx!pz
SUPERAntiSpyware Trojan.Agent/Gen-Downloader
ZoneAlarm HEUR:Trojan.MSIL.Agent.gen
GData Win32.Trojan.PSE.9TLXQ0
Google Detected
AhnLab-V3 Trojan/Win.Generic.R602966
Acronis suspicious
ALYac Gen:Heur.Crifi.1
MAX malware (ai score=81)
Malwarebytes Malware.AI.2653422530
Rising Downloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
Yandex Trojan.Disabler!G6z7qDxyklM
SentinelOne Static AI – Malicious SFX
Fortinet MSIL/Disabler.DR!tr
AVG Win32:TrojanX-gen [Trj]
DeepInstinct MALICIOUS

How to remove Malware.AI.2653422530?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 weeks ago