Malware

Malware.AI.1340487730 removal tips

Malware Removal

The Malware.AI.1340487730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1340487730 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.1340487730?


File Info:

name: 1C20EB74E7DC44DBD30C.mlw
path: /opt/CAPEv2/storage/binaries/59e1b25c6e3594698cddc25a9e497daaef66120e977e5f46c443fee91cc60a66
crc32: 9D88B5A2
md5: 1c20eb74e7dc44dbd30c98aedb28ad75
sha1: 2d666a6145acd5865eabaec83b051132521afb79
sha256: 59e1b25c6e3594698cddc25a9e497daaef66120e977e5f46c443fee91cc60a66
sha512: 3789bc7aefa7c3c164733c64567b06d1d36d07de47be40bc4e735349547353a3c148e91c9dd3136c938452268c0033c5b74d7600f40fe6313867b2fb71eab74f
ssdeep: 12288:JirWTru+2Kg3/qkxgkHYhW+Unk6wQaTLlU:JiiTru+I+kHYhW7wQ0LlU
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FE94D0D2B58101FBD7933370B8962F1F6ABA6128131C8DDFE3E85D6E3441165FD2829A
sha3_384: 89f455ae0ba0befe5c2d548608c168d2962039bd5eca0658f92576b2847fe1f2153071ed9575498b88be3444cf15a642
ep_bytes: 558bec51535633f633c946e87df4ffff
timestamp: 2014-05-01 08:07:26

Version Info:

0: [No Data]

Malware.AI.1340487730 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.ShellCode.3!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Inject.AQF
FireEyeGeneric.mg.1c20eb74e7dc44db
CAT-QuickHealTrojanPWS.Zbot.15013
McAfeePWS-Zbot.gen.apr
CylanceUnsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 004aea031 )
AlibabaTrojanPSW:Win32/ShellCode.cfd2f8a0
K7GWTrojan ( 004aea031 )
Cybereasonmalicious.4e7dc4
CyrenW32/FakeAlert.FY.gen!Eldorado
SymantecSMG.Heur!gen
ESET-NOD32a variant of Win32/Kryptik.DCD
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-64722
KasperskyHEUR:Exploit.Win32.ShellCode.vho
BitDefenderTrojan.Inject.AQF
AvastSf:Crypt-BJ [Trj]
TencentWin32.Exploit.Shellcode.Dygm
Ad-AwareTrojan.Inject.AQF
SophosML/PE-A + Mal/Behav-010
DrWebTrojan.PWS.Panda.5676
TrendMicroCryp_Xin1
McAfee-GW-EditionBehavesLike.Win32.ZBot.gc
EmsisoftTrojan.Inject.AQF (B)
SentinelOneStatic AI – Malicious PE
GDataTrojan.Inject.AQF
JiangminExploit.ShellCode.fec
eGambitUnsafe.AI_Score_99%
AviraTR/Spy.Gen
Antiy-AVLTrojan/Generic.ASMalwS.89E24E
GridinsoftRansom.Win32.Zbot.sa
ArcabitTrojan.Inject.AQF
ViRobotTrojan.Win32.Z.Zbot.430080.JJ
MicrosoftPWS:Win32/Zbot!GO
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Necurs.R121059
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34084.AqW@auSp5gg
ALYacTrojan.Inject.AQF
MAXmalware (ai score=83)
MalwarebytesMalware.AI.1340487730
RisingTrojan.Generic@ML.86 (RDML:F3D7hxlCw5qWYDekOSiygA)
IkarusTrojan-Downloader.Win32.Necurs
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Zbot.AAU!tr
AVGSf:Crypt-BJ [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.1340487730?

Malware.AI.1340487730 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment