Malware

Malware.AI.3170534295 removal guide

Malware Removal

The Malware.AI.3170534295 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3170534295 virus can do?

  • At least one process apparently crashed during execution
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify desktop wallpaper
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config
  • Network activity detected but not expressed in API logs

Related domains:

wpad.local-net

How to determine Malware.AI.3170534295?


File Info:

name: 8030B9C5052C53952E33.mlw
path: /opt/CAPEv2/storage/binaries/8153bc2decd3609222a4c5decd5d22a32cf336e1b9e52c4ce15b22509d595d1f
crc32: 68770890
md5: 8030b9c5052c53952e3334abbffd0a60
sha1: ad6cc19c30c32001b9d67d6beeb1c9877b48d52a
sha256: 8153bc2decd3609222a4c5decd5d22a32cf336e1b9e52c4ce15b22509d595d1f
sha512: b2e1fbf67baca3a7b8879a1ec494d9994be28704d42ccb14617f75b840a0be592241f26328fe9f414ace31a1cd171f9a80834dd8367e722e54f08cd173b7d6b3
ssdeep: 24576:pHVasqIT4Av8WcBylCt+9Ld5g55gq5dchKPAvHw85nUFEdIGTAPaTg:vaaTy+vdUkKIvD5UFAIGkF
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A045F112F3D152F1E5EA52BC04B7A325E672BD201739D2C75340BA5A6DF22D0EE36326
sha3_384: 79364510d565925d982428663be0b223bad3c09a6e20702d1ee12d57385ca36493da3d0f92f50021bb693f32133145a1
ep_bytes: 682802000068000000006880af4600e8
timestamp: 2016-09-03 22:28:04

Version Info:

0: [No Data]

Malware.AI.3170534295 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.34866100
CAT-QuickHealTrojan.WacatacFC.S13561999
ALYacTrojan.GenericKD.34866100
CylanceUnsafe
SangforHacktool.Win32.GameHack.MSR
K7AntiVirusUnwanted-Program ( 0055135b1 )
K7GWUnwanted-Program ( 0055135b1 )
Cybereasonmalicious.5052c5
CyrenW32/Trojan.QNOO-5387
SymantecTrojan.Gen.2
ESET-NOD32a variant of Win32/GameHack.CYY potentially unsafe
APEXMalicious
Paloaltogeneric.ml
BitDefenderTrojan.GenericKD.34866100
AvastWin32:MiscX-gen [PUP]
Ad-AwareTrojan.GenericKD.34866100
ComodoMalware@#37m3rlc10nz9d
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_GEN.R002C0PDM21
McAfee-GW-EditionGenericRXKE-YC!4F51066A71D1
FireEyeTrojan.GenericKD.34866100
EmsisoftTrojan.GenericKD.34866100 (B)
GDataTrojan.GenericKD.34866100
JiangminTrojanSpy.MSIL.net
WebrootW32.Injector.Gen
ArcabitTrojan.Generic.D21403B4
MicrosoftHackTool:Win32/GameHack!MSR
McAfeeArtemis!8030B9C5052C
MAXmalware (ai score=83)
MalwarebytesMalware.AI.3170534295
TrendMicro-HouseCallTROJ_GEN.R002C0PDM21
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazocvrFuPDavdJyXBq4POEjT)
YandexRiskware.Agent!jqpkoatDk/I
SentinelOneStatic AI – Suspicious PE
FortinetRiskware/GameHack
AVGWin32:MiscX-gen [PUP]
MaxSecureTrojan.Malware.83921951.susgen

How to remove Malware.AI.3170534295?

Malware.AI.3170534295 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment