Malware

Malware.AI.3540366017 information

Malware Removal

The Malware.AI.3540366017 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3540366017 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config

How to determine Malware.AI.3540366017?


File Info:

name: 1517D6F711EAA9DD94B0.mlw
path: /opt/CAPEv2/storage/binaries/099efd30187930d6f479107c7e1cfc5e2dd62ee0ef2c1106b0fcfd7f895b8b02
crc32: 62654B28
md5: 1517d6f711eaa9dd94b0ff2b2fc48f6d
sha1: 8a078941a9a458b6994d9a77afb23c3b1d231714
sha256: 099efd30187930d6f479107c7e1cfc5e2dd62ee0ef2c1106b0fcfd7f895b8b02
sha512: 63d7e5f9fdba45df54705a5c9260873077c844d6d87e577fc73bea3b6606c7632974176f4f01c5bb32242ff6f3ddc5b48f0bd7d23804c43b763a6a106bd91d2d
ssdeep: 196608:8ymoG3lSaLjnzASAU1C/cCt0k/RdM1Oei:gpRjnzIUut0i20
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1CD661262E244D47EC82A13354533D86109B7BD6CE8326D5E29ECF4988F733911E7BA1B
sha3_384: 0b6a7cad415fc099b771c3161cf17e406736d81342d3fc63f78e6500e886069bbf2daf8a14ee5e4303d27841e0d1211f
ep_bytes: 558bec83c4a453565733c08945c48945
timestamp: 2019-08-24 22:32:50

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Alternate Tools
FileDescription: Alternate File Shredder Setup
FileVersion:
LegalCopyright:
OriginalFileName:
ProductName: Alternate File Shredder
ProductVersion: 2.570
Translation: 0x0000 0x04b0

Malware.AI.3540366017 also known as:

DrWebTrojan.Zadved.1668
MicroWorld-eScanTrojan.GenericKD.38255456
FireEyeTrojan.GenericKD.38255456
McAfeeArtemis!1517D6F711EA
K7AntiVirusTrojan ( 005722fe1 )
AlibabaTrojanDropper:Win32/Generic.3b7688f2
K7GWTrojan ( 005722fe1 )
CrowdStrikewin/malicious_confidence_100% (W)
CyrenW32/Agent.CZJ.gen!Eldorado
SymantecTrojan.Gen.MBT
ESET-NOD32a variant of Win32/TrojanDropper.Agent.SLC
TrendMicro-HouseCallTROJ_GEN.R002C0GLE21
Paloaltogeneric.ml
KasperskyTrojan.Win32.Agent.xalill
BitDefenderTrojan.GenericKD.38255456
AvastWin32:Trojan-gen
TencentWin32.Trojan.Agent.Dvfz
Ad-AwareTrojan.GenericKD.38255456
SophosMal/Generic-S
F-SecureHeuristic.HEUR/AGEN.1142804
TrendMicroTROJ_GEN.R002C0GLE21
McAfee-GW-EditionBehavesLike.Win32.Dropper.vc
EmsisoftTrojan.GenericKD.38255456 (B)
IkarusTrojan-Dropper.Win32.Agent
GDataWin32.Trojan.Kryptik.4R7JQZ
AviraHEUR/AGEN.1142804
GridinsoftRansom.Win32.Wacatac.sa
ArcabitTrojan.Generic.D247BB60
ViRobotTrojan.Win32.Z.Agent.7051150
MicrosoftProgram:Win32/Wacapew.C!ml
CynetMalicious (score: 100)
VBA32Trojan.Agent
ALYacTrojan.GenericKD.38255456
MalwarebytesMalware.AI.3540366017
APEXMalicious
MAXmalware (ai score=81)
FortinetW32/Agent.SLC!tr
AVGWin32:Trojan-gen
PandaTrj/CI.A

How to remove Malware.AI.3540366017?

Malware.AI.3540366017 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment