Malware

Malware.AI.550060109 (file analysis)

Malware Removal

The Malware.AI.550060109 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.550060109 virus can do?

  • A file was accessed within the Public folder.
  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.550060109?


File Info:

name: DCFEFF4FA2F69CC9386C.mlw
path: /opt/CAPEv2/storage/binaries/7be16cb817d42808d2131f54704f771c3bedf8ccef4014d839e0616c742fdabb
crc32: 0AB1E50D
md5: dcfeff4fa2f69cc9386c1031e28accf2
sha1: c2c80f4559b475c90dde62c456b45461ff97222d
sha256: 7be16cb817d42808d2131f54704f771c3bedf8ccef4014d839e0616c742fdabb
sha512: 896babc34d5c29262d12f86bf521ecc5315dd60a9f5a7df2f59e5acbc2fe2cfb31c8a1b38680cd3156c4cf7d49017672c8266c0cc7813e31c1ae02b1e8199f22
ssdeep: 12288:XMrBy90i0cI822UPByYpQxVx/cmrCJj7nIpc+l5:6yp9UwYpQXBcmrCNYc+T
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8B40216BBE84472DDF15B701CF212931E35BCE1DA7883AB2705A8681D727C4A63637B
sha3_384: f3b6262ec6172e5869358adab66d52e61b74c34d2691d13c8e06a9c47dd5799904fa65e705ddd7ad6e7510d32ec85408
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.550060109 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.eb4e9e90
K7GWSpyware ( 0059955a1 )
K7AntiVirusSpyware ( 0059955a1 )
VirITTrojan.Win32.GenusT.DNXI
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.juxtxq
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Redline.Ytjl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DF723
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.12PH8GL
JiangminTrojanSpy.MSIL.dajr
AviraTR/AD.Nekark.rcedv
Antiy-AVLTrojan[Spy]/MSIL.RedLine
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R592325
Acronissuspicious
McAfeeArtemis!DCFEFF4FA2F6
MAXmalware (ai score=86)
MalwarebytesMalware.AI.550060109
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DF723
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.550060109?

Malware.AI.550060109 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment