Malware

Malware.AI.1317791823 removal instruction

Malware Removal

The Malware.AI.1317791823 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1317791823 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1317791823?


File Info:

name: 11F550EDF1D7F0779A4D.mlw
path: /opt/CAPEv2/storage/binaries/041431fbf1242e5240f6a7779f9ded1a4aecf91d75e3a80d2abd0086e6ccd8d8
crc32: 8BC8D3A6
md5: 11f550edf1d7f0779a4da6d98d27cd97
sha1: 536b385180c42b37ce529689ce63a4607a192663
sha256: 041431fbf1242e5240f6a7779f9ded1a4aecf91d75e3a80d2abd0086e6ccd8d8
sha512: 6141883ea867f839f45e38c3c3197c5eb231190ff5639201ec8ef49280aa31a519efe10ff1923917abcb2648cada7b339beef4f9ed4604934ad659480ef6bc4d
ssdeep: 12288:4MrDy90E2w4xbeNLCoxYry4sJDyRlfh8NF/zV7idDfLy2rnnu/ra:ryP2w8beEoary4ssRlfSzzV7idhruG
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T185F41217EBD89033D8B5233068F917830639BCA1587C93A77B97995B6CB3A849935333
sha3_384: 728ce27c23e6d5962ffaaf8c42f99a83efb746f659096d1e956d44fed980e3a1e1ae5254e1d07a1d3bbcaee89f5768c2
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1317791823 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeArtemis!11F550EDF1D7
MalwarebytesMalware.AI.1317791823
SangforTrojan.Win32.Save.a
AlibabaTrojanSpy:Win32/Stealer.32db5847
Cybereasonmalicious.180c42
VirITTrojan.Win32.GenusT.DPFU
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.juzgld
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DF723
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.bc
Trapminemalicious.high.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.LHGEKD
JiangminTrojan.Generic.ekdes
AviraTR/Dldr.Agent_AGen.mponl
Antiy-AVLTrojan/Script.Phonzy
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=81)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DF723
TencentMsil.Trojan.Agent.Ozfl
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1317791823?

Malware.AI.1317791823 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment