Malware

What is “Malware.AI.1703104428”?

Malware Removal

The Malware.AI.1703104428 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1703104428 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1703104428?


File Info:

name: 1306381FE8D097737B69.mlw
path: /opt/CAPEv2/storage/binaries/b54b3a35a3a90c3ea599da4060e0523ff40d45dd3cdfa71d7f21e6012c6dce94
crc32: B7E68FDC
md5: 1306381fe8d097737b69603b85dcc3b1
sha1: 635f1a4ae330fa37c20fbe44265d28e9453587af
sha256: b54b3a35a3a90c3ea599da4060e0523ff40d45dd3cdfa71d7f21e6012c6dce94
sha512: 10f0678d25a9e6863d1fabea8be58d9658439ba9a5bb17339cccf34f199bc13dd3dc07f10a3425bd6ff3c8cb361c2f7919bde0a59ffc5d6e97422a3d05744a21
ssdeep: 12288:7Mr+y90EVbZvkEZciV/VCxEhwPOfuSAg8Z5i9Cey/d7oGy1tHBighQ1sDjk:pyZNv7pjfuSdQoui1JU3CDjk
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D6E41207A7E89027E97527F058F603831F327CA1DE34D66B2786994A0C73AC0E97576B
sha3_384: 8af151577dbec0c62df30422361615615a904c8458eb6f88556234bee236577cd2471a4dc65f61632e95d05b30874714
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.1703104428 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0056e5201 )
AlibabaTrojanSpy:Win32/Stealer.4ff93a59
K7GWTrojan ( 0056e5201 )
Cybereasonmalicious.ae330f
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.jc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.dajc
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumMalware@#3s399jh3aemf5
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R595001
Acronissuspicious
McAfeeArtemis!1306381FE8D0
MAXmalware (ai score=89)
MalwarebytesMalware.AI.1703104428
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1703104428?

Malware.AI.1703104428 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment