Malware

Malware.AI.603030963 (file analysis)

Malware Removal

The Malware.AI.603030963 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.603030963 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • Behavioural detection: Transacted Hollowing
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.603030963?


File Info:

name: FF1D3317754820F63EA5.mlw
path: /opt/CAPEv2/storage/binaries/0a5c54f9360662bcf1f1d77658f8f533eba503a1334c133175323ac56d9378b5
crc32: 98A92CE3
md5: ff1d3317754820f63ea59e4d3444c0ce
sha1: 9d4d49f334fbb5c0e0ed0b767dd22416ea39c7c7
sha256: 0a5c54f9360662bcf1f1d77658f8f533eba503a1334c133175323ac56d9378b5
sha512: 1c183f6cdca556eb801b6e0b89b618af5aa062f7eded6d08c5a1f8fb05ed29549a2da2b24e3df80187914324a8af7b55c164212eba8be80483cd858c285e414d
ssdeep: 12288:zy90+Muh/bfWRaHIu7Rthh0LS8P6IOpexXXZ7NduEcs0MVZ4TDnt8aXZ+nE2iA:zyouxzOa1dh0WW6I1J7ivBcULZoTiA
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T199252257BBD85432D9B507F024F602630B3AFC629B3583AF66562D994CF27C4A0317AB
sha3_384: 0615a013bb3f72c83a8d8fb68f2146a8025e6ceda0975f6364fde5c4614aa8087acbe29f855da70bdda03206ec0cf7fa
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.603030963 also known as:

Elasticmalicious (high confidence)
ClamAVWin.Packed.Disabler-9997785-0
McAfeeArtemis!A165B5F6B0A4
MalwarebytesMalware.AI.603030963
VIPREGen:Variant.Zusy.456486
K7AntiVirusTrojan ( 00516fdf1 )
K7GWTrojan ( 005690671 )
CrowdStrikewin/malicious_confidence_60% (D)
CyrenW32/Kryptik.JPH.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.Win32.Agent.xawunv
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10be9af5
F-SecureHeuristic.HEUR/AGEN.1323756
DrWebTrojan.Siggen20.30296
TrendMicroTrojan.Win32.AMADEY.YXDDIZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.dc
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.12GH55R
JiangminTrojanDownloader.Deyma.apj
AviraHEUR/AGEN.1323756
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmUDS:Trojan.Win32.Agent.xawunv
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
ALYacGen:Variant.Doina.56334
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDDIZ
RisingTrojan.Kryptik!1.E4D1 (CLASSIC:5:OMu8ch8q0aK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.GandCrab
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Injector.EGTS!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.603030963?

Malware.AI.603030963 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment