Malware

Should I remove “Malware.AI.1303347657”?

Malware Removal

The Malware.AI.1303347657 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1303347657 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1303347657?


File Info:

name: 409BC1B5E23F2996D353.mlw
path: /opt/CAPEv2/storage/binaries/a1741619c584204de69e5e1f35e77bc4845fb60fe6114f7225eae41da203cad2
crc32: 733EACC1
md5: 409bc1b5e23f2996d353713f5f2bdc31
sha1: d2265d57ca5e81366b2ef54a371687dd477a9f58
sha256: a1741619c584204de69e5e1f35e77bc4845fb60fe6114f7225eae41da203cad2
sha512: 35bcc4a90266e33a219232fcc1a039baf88d0713abbb065bb78d4d2cdb3a7dea96ea673019ea9f73ede0676c430682aa305950e2ab286ec50564487ce39d6a7d
ssdeep: 12288:eMrvy90kJIrBGV03Jo7BjvCd1pknkdT2xaeaQ1L8mu1GBZnQ8sO:xyl8IVCavCf0kZmaIc18ZnQ8f
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15C052216FBD9D076DCB62B709CF613871A323D91AD29C22A2351AC1F1CB26C4653277B
sha3_384: 8e4257996c9b617f31099c4d102e2a1c3ab3043740a529a5dbc7f0dc1f851e0aed8f3f62062623691c472ed22e2d2f19
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1303347657 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!409BC1B5E23F
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057994f1 )
AlibabaTrojanSpy:Win32/Stealer.c6805130
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.7ca5e8
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
ClamAVWin.Packed.Lazy-9958163-0
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.jvsgvo
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan.Clipbanker.Dflw
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTrojanSpy.Win32.REDLINE.YXDH2Z
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.cc
Trapminemalicious.high.ml.score
FireEyeGen:Heur.Crifi.1
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.Generic.ekdes
GoogleDetected
AviraTR/Agent_AGen.djbdl
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/plugx!pz
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R600473
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=81)
MalwarebytesMalware.AI.1303347657
PandaTrj/CI.A
TrendMicro-HouseCallTrojanSpy.Win32.REDLINE.YXDH2Z
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.1303347657?

Malware.AI.1303347657 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment