Malware

Malware.AI.553973120 (file analysis)

Malware Removal

The Malware.AI.553973120 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.553973120 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Enumerates the modules from a process (may be used to locate base addresses in process injection)
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid

How to determine Malware.AI.553973120?


File Info:

name: FC1096FCEDAABB0452E3.mlw
path: /opt/CAPEv2/storage/binaries/bfe485ac6d14021afe7b3d18b8a4b7764a1b068118a830a58d139e59a19035b3
crc32: 05756C1E
md5: fc1096fcedaabb0452e37e5d7d2ee633
sha1: 0132ba7edc862016ad62645b52c1502d95b8787e
sha256: bfe485ac6d14021afe7b3d18b8a4b7764a1b068118a830a58d139e59a19035b3
sha512: fe6fec95301b996e451fdcc1d81a99bca4182522ae55f8e069ae485ecce2bafd6612020b2493158fa121b6f01ae19eb32b9946e6fd91fc90af5717b63fcef7d7
ssdeep: 98304:TY27yXN8sOjrpsCTGprtiwA195yAbjtne2TZ43:U2+8sTCTGppiws5pbx3q3
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T159F52358BBF84A32D9A21375A44084625191F5A631D3E7EF744E3BFE1C6A3808E605FF
sha3_384: 36e453238b2c94330fd8c8efb230136655c8bf454145eb0e6bd7495deebf85759dff7c19637a6d204a0a021c59de0751
ep_bytes: ff2500808e00c300000000614100fb00
timestamp: 2021-08-21 10:53:58

Version Info:

Translation: 0x0000 0x04b0
Comments: AutoUpdate Pro
CompanyName: AutoUpdate Pro
FileDescription: AutoUpdate Pro
FileVersion: 1.0.0.1
InternalName: AutoUpdate.exe
LegalCopyright: Copyright © 2020
LegalTrademarks: AutoUpdate Pro
OriginalFilename: AutoUpdate.exe
ProductName: AutoUpdate Pro
ProductVersion: 1.0.0.1
Assembly Version: 1.0.0.1

Malware.AI.553973120 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.fc1096fcedaabb04
McAfeeArtemis!FC1096FCEDAA
CylanceUnsafe
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Vmprotect.409765da
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.cedaab
CyrenW32/MSIL_Agent.BTF.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Generic-9801687-0
AvastWin32:MalwareX-gen [Trj]
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.wc
SophosGeneric ML PUA (PUA)
IkarusTrojan.MSIL.Vmprotect
AviraHEUR/AGEN.1206012
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
AhnLab-V3PUP/Win32.RL_Generic.C4306784
MalwarebytesMalware.AI.553973120
TrendMicro-HouseCallTROJ_GEN.R002H09JS21
RisingTrojan.Generic/MSIL@AI.94 (RDM.MSIL:jiDpPDv8B2KwR3/zVuzreg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.553973120?

Malware.AI.553973120 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment