Malware

Malware.AI.508653004 information

Malware Removal

The Malware.AI.508653004 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.508653004 virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.508653004?


File Info:

name: 10F1AB4982DDF9E6E177.mlw
path: /opt/CAPEv2/storage/binaries/14d3dd4158b984b84ac23d06260a8cc9edec100aa35606c5249c8676590e4a2d
crc32: CC73B6EA
md5: 10f1ab4982ddf9e6e177e29c76d834e6
sha1: 64ab1f305439ec45fd2ce99c252fe2765a924e7c
sha256: 14d3dd4158b984b84ac23d06260a8cc9edec100aa35606c5249c8676590e4a2d
sha512: e6c70e586764f60cb1aa6d856559a2d0c927bcefef4ab6fc498bc0a411767ed8a0497859e134f46827239019d50e4a3d0a3807e181d0280a4c32e7c767fcc82b
ssdeep: 6144:Kay+bnr+op0yN90QE67mju1tMpg5AAs6eC8Ii7IsYpJAPznRH31mj7d:CMrAy90wVQg5AAbeXNIsYpeHlm1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A374F153A7E89573E9B527B414F602C30B35BCA19D78935B2381A84D1CB26D0E67273F
sha3_384: 90824b0f350140ecfe57cd8e5b6de23c383a1540e9029423e463b5ca8379f5c0f8101f4a570363d877cb1f69a8369b57
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.508653004 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.bce8b347
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 00536d121 )
VirITTrojan.Win32.Genus.RPR
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Agent.Kjgl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminBackdoor.Mokes.hou
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Win32.SmokeLoader
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.Mokes.R594470
Acronissuspicious
McAfeeRDN/Generic.dx
MAXmalware (ai score=83)
MalwarebytesMalware.AI.508653004
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingBackdoor.Mokes!8.619 (TFE:4:7n4IsIjnBDK)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Win32.SmokeLoader
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.508653004?

Malware.AI.508653004 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment