Malware

How to remove “Malware.AI.1028363567”?

Malware Removal

The Malware.AI.1028363567 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1028363567 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1028363567?


File Info:

name: 4B352DDD3CFC630029D5.mlw
path: /opt/CAPEv2/storage/binaries/93d5a617c17cc2ea72707073c5c8c9cda065f54ba2c1f72a3c20be584b114d67
crc32: 2A46A4DF
md5: 4b352ddd3cfc630029d52956954ad7bb
sha1: dc04bb1d8e647dd34ef917fa448164bfb6f4fd2e
sha256: 93d5a617c17cc2ea72707073c5c8c9cda065f54ba2c1f72a3c20be584b114d67
sha512: 8b4b824ccd520e497c8f7af5d7736cdf085db42e8e84e4a6c6b9391fca8763e4975a8a6dae078f933dafae91ac31ce24701d88c0c17eb4b97d0dd27add31336a
ssdeep: 12288:0Mruy90Q3P52gcJuuYFkit2fKAKC51BwRuzG+ObFZgcrUJpHLAENny:qy9P529fVKCHBwEzG0cMrA4y
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5F41242FAE88473E9B653B05DF103C70E3ABCA5583896AF37489C0E1873A94647577B
sha3_384: 85cb7e747c2e9b4ad58d3106f7253a904ab1ad0f192780faa1d732ee44d2ca6671c9952720efad12aea3ca0dfb2f56d4
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1028363567 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
Cylanceunsafe
VIPREGen:Heur.Crifi.1
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
BitDefenderGen:Heur.Crifi.1
K7GWTrojan-Downloader ( 0057994f1 )
K7AntiVirusTrojan-Downloader ( 0057994f1 )
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDHWZ
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
NANO-AntivirusTrojan.Win32.Disabler.juxsfp
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
SophosTroj/PlugX-EC
F-SecureTrojan.TR/ATRAPS.Gen
TrendMicroTrojanSpy.Win32.REDLINE.YXDHWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
Trapminemalicious.moderate.ml.score
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.LHGEKD
JiangminTrojan.Generic.ekdes
AviraTR/Dldr.Agent_AGen.zicsn
Antiy-AVLTrojan[Downloader]/Win32.Amadey
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.SmokeLoader.R598313
Acronissuspicious
MAXmalware (ai score=83)
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.1028363567
PandaTrj/CI.A
APEXMalicious
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan-Downloader.Win32.Amadey
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.d8e647
AvastWin32:TrojanX-gen [Trj]

How to remove Malware.AI.1028363567?

Malware.AI.1028363567 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment