Categories: Malware

Malware.AI.1340487730 removal tips

The Malware.AI.1340487730 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1340487730 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.1340487730?


File Info:

name: 1C20EB74E7DC44DBD30C.mlwpath: /opt/CAPEv2/storage/binaries/59e1b25c6e3594698cddc25a9e497daaef66120e977e5f46c443fee91cc60a66crc32: 9D88B5A2md5: 1c20eb74e7dc44dbd30c98aedb28ad75sha1: 2d666a6145acd5865eabaec83b051132521afb79sha256: 59e1b25c6e3594698cddc25a9e497daaef66120e977e5f46c443fee91cc60a66sha512: 3789bc7aefa7c3c164733c64567b06d1d36d07de47be40bc4e735349547353a3c148e91c9dd3136c938452268c0033c5b74d7600f40fe6313867b2fb71eab74fssdeep: 12288:JirWTru+2Kg3/qkxgkHYhW+Unk6wQaTLlU:JiiTru+I+kHYhW7wQ0LlUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1FE94D0D2B58101FBD7933370B8962F1F6ABA6128131C8DDFE3E85D6E3441165FD2829Asha3_384: 89f455ae0ba0befe5c2d548608c168d2962039bd5eca0658f92576b2847fe1f2153071ed9575498b88be3444cf15a642ep_bytes: 558bec51535633f633c946e87df4fffftimestamp: 2014-05-01 08:07:26

Version Info:

0: [No Data]

Malware.AI.1340487730 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.ShellCode.3!c
Elastic malicious (high confidence)
MicroWorld-eScan Trojan.Inject.AQF
FireEye Generic.mg.1c20eb74e7dc44db
CAT-QuickHeal TrojanPWS.Zbot.15013
McAfee PWS-Zbot.gen.apr
Cylance Unsafe
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 004aea031 )
Alibaba TrojanPSW:Win32/ShellCode.cfd2f8a0
K7GW Trojan ( 004aea031 )
Cybereason malicious.4e7dc4
Cyren W32/FakeAlert.FY.gen!Eldorado
Symantec SMG.Heur!gen
ESET-NOD32 a variant of Win32/Kryptik.DCD
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-64722
Kaspersky HEUR:Exploit.Win32.ShellCode.vho
BitDefender Trojan.Inject.AQF
Avast Sf:Crypt-BJ [Trj]
Tencent Win32.Exploit.Shellcode.Dygm
Ad-Aware Trojan.Inject.AQF
Sophos ML/PE-A + Mal/Behav-010
DrWeb Trojan.PWS.Panda.5676
TrendMicro Cryp_Xin1
McAfee-GW-Edition BehavesLike.Win32.ZBot.gc
Emsisoft Trojan.Inject.AQF (B)
SentinelOne Static AI – Malicious PE
GData Trojan.Inject.AQF
Jiangmin Exploit.ShellCode.fec
eGambit Unsafe.AI_Score_99%
Avira TR/Spy.Gen
Antiy-AVL Trojan/Generic.ASMalwS.89E24E
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Inject.AQF
ViRobot Trojan.Win32.Z.Zbot.430080.JJ
Microsoft PWS:Win32/Zbot!GO
Cynet Malicious (score: 100)
AhnLab-V3 Backdoor/Win32.Necurs.R121059
Acronis suspicious
BitDefenderTheta Gen:NN.ZexaF.34084.AqW@auSp5gg
ALYac Trojan.Inject.AQF
MAX malware (ai score=83)
Malwarebytes Malware.AI.1340487730
Rising Trojan.Generic@ML.86 (RDML:F3D7hxlCw5qWYDekOSiygA)
Ikarus Trojan-Downloader.Win32.Necurs
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/Zbot.AAU!tr
AVG Sf:Crypt-BJ [Trj]
Panda Trj/Genetic.gen
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.1340487730?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

What is “MSIL/TrojanDropper.Agent.BVT”?

The MSIL/TrojanDropper.Agent.BVT is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Should I remove “Generic.Dacic.94CCEEA9.A.A4A6DA47”?

The Generic.Dacic.94CCEEA9.A.A4A6DA47 is considered dangerous by lots of security experts. When this infection is active,…

7 hours ago

Malware.AI.524217860 removal tips

The Malware.AI.524217860 is considered dangerous by lots of security experts. When this infection is active,…

8 hours ago

Trojan:Win32/Koutodoor.F removal tips

The Trojan:Win32/Koutodoor.F is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

How to remove “Malware.AI.1412460714”?

The Malware.AI.1412460714 is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago

Generic.Dacic.8952383F.A.5EC8C34B removal instruction

The Generic.Dacic.8952383F.A.5EC8C34B is considered dangerous by lots of security experts. When this infection is active,…

9 hours ago