Malware

What is “Malware.AI.610660598”?

Malware Removal

The Malware.AI.610660598 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.610660598 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Creates RWX memory
  • Guard pages use detected – possible anti-debugging.
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.610660598?


File Info:

name: 50BF4881D493B4F2E1D2.mlw
path: /opt/CAPEv2/storage/binaries/3d2e904a34f5aea73f2719b2c2872caeca19f97aac6a0a1940400972fe0901c1
crc32: 02774F3E
md5: 50bf4881d493b4f2e1d2f2af1ed5ed08
sha1: 1f9179ce614a5b08c800a4508b731687894ad012
sha256: 3d2e904a34f5aea73f2719b2c2872caeca19f97aac6a0a1940400972fe0901c1
sha512: 92bfe732271b3efbe416934f7141087857cb72fbf11b9a2ab40c47bb7c820444e1170a612f0e7634c70ae7aaa2c3b1c7fbdfa8400adc93b932e47774bf0788ac
ssdeep: 49152:3c8MNFRwIrOJc8MNFVmUi6AjW/MUSdGRf3/6C+R2zNsnKvkTgXuquveY+W2o8oTw:3cgIrOJccjxAZ7+RYNAKvkTgXuquveYI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1CFC53A02A7D48472D1A619305C6AA70D5639FC549A138F8F23687EDCBFF27A0B935336
sha3_384: af2168463c44e766cff6486038cf4465542d92e73978ee6d5451edbb72b7e979bbf5d3406e50c99efa0dbf8de2b297bc
ep_bytes: ff250020400000000000000000000000
timestamp: 2010-09-29 06:43:21

Version Info:

CompanyName: Microsoft Corporation
FileDescription: SMSvcHost.exe
FileVersion: 3.0.4506.5420 (Win7SP1.030729-5400)
InternalName: SMSvcHost.exe
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: SMSvcHost.exe
ProductName: Microsoft® .NET Framework
ProductVersion: 3.0.4506.5420
Comments: Flavor=Retail
PrivateBuild: DDBLD247
Translation: 0x0409 0x04b0

Malware.AI.610660598 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.50bf4881d493b4f2
McAfeeArtemis!50BF4881D493
CylanceUnsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/Autorun.85f31855
Cybereasonmalicious.1d493b
BitDefenderThetaGen:NN.ZevbaF.34114.dq0@aSOchTbb
CyrenW32/Autorun.DM.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
ClamAVWin.Worm.Vindor-9886047-0
BitDefenderTrojan.GenericKDZ.80714
MicroWorld-eScanTrojan.GenericKDZ.80714
AvastWin32:VB-FBX
EmsisoftTrojan.GenericKDZ.80714 (B)
DrWebWin32.HLLW.Autoruner.547
McAfee-GW-EditionBehavesLike.Win32.Generic.vm
SophosGeneric ML PUA (PUA)
IkarusTrojan.Autorun
GDataTrojan.GenericKDZ.80714
GridinsoftRansom.Win32.Sabsik.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
VBA32Worm.AutoRun
ALYacTrojan.GenericKDZ.80714
MAXmalware (ai score=85)
MalwarebytesMalware.AI.610660598
RisingWorm.VB!1.DA3E (CLASSIC)
YandexTrojan.GenAsa!g8z8LT30jj4
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.121218.susgen
FortinetMSIL/Agent.C028!tr
AVGWin32:VB-FBX
CrowdStrikewin/malicious_confidence_80% (W)

How to remove Malware.AI.610660598?

Malware.AI.610660598 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment