Malware

Malware.AI.3575344277 removal

Malware Removal

The Malware.AI.3575344277 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3575344277 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3575344277?


File Info:

name: EB041E95CCFA8393EAC3.mlw
path: /opt/CAPEv2/storage/binaries/297d8d631f54482af2a0fabfcb4c2055e9343559d1b2f419d079c301e665534d
crc32: 96652CD9
md5: eb041e95ccfa8393eac3a6efac9d2ab7
sha1: 357ff480f0580872b3578854b453a8a9fdd2835b
sha256: 297d8d631f54482af2a0fabfcb4c2055e9343559d1b2f419d079c301e665534d
sha512: 385539192296f5bc2f9364a819c8068e4ad934cb20a6f7f0d908e64720ff9f7c7ef32013708d70a58718bcea0b576feaf6838024e82db5a9d4752247dc4961e6
ssdeep: 24576:CiZja1+xhj+5mxf5WFOatmm4BYDW+VPBfgAKteZKlHv1Z/tW5h+BoGZEXYAbUcuS:CzMhjqkWYm4iWOBZIRv1Z/k5gmCuZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B8856D31F691843BD1733A399C1782D56829BFC02E24A84B3AE87F4CDF797817D29196
sha3_384: 691daac1ed937825bfa4ed1e4517c303c847d1ff8b0c942028e59732e63971bf0737dc1dc83e7f529906d4248d698466
ep_bytes: 558bec83c4f0b83cf75500e8b86ceaff
timestamp: 1992-06-19 22:22:17

Version Info:

CompanyName: Salfeld Computer
FileDescription: Protect any EXE
FileVersion: 7.114.0.0
InternalName: ExePW
LegalCopyright: Salfeld Computer
LegalTrademarks: Salfeld Computer
OriginalFilename:
ProductName:
ProductVersion: 1.0.0.0
Translation: 0x0409 0x04e4

Malware.AI.3575344277 also known as:

BkavW32.Common.492621DA
LionicTrojan.Win32.Agent.Y!c
MicroWorld-eScanGen:Variant.Zusy.446207
ClamAVWin.Trojan.Agent-571125
CAT-QuickHealDownloader.Agent.8066
SkyhighBehavesLike.Win32.Generic.th
McAfeeArtemis!EB041E95CCFA
MalwarebytesMalware.AI.3575344277
ZillyaTrojan.Ayolog.Win32.628
SangforDownloader.Win32.Zusy.V244
K7AntiVirusTrojan-Downloader ( 0014c1871 )
AlibabaTrojanDownloader:Win32/SMALLTRO.d0df37e0
K7GWTrojan-Downloader ( 0014c1871 )
Cybereasonmalicious.0f0580
ArcabitTrojan.Zusy.D6CEFF [many]
BitDefenderThetaGen:NN.ZexaF.36680.cmGfaqq9KAlk
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Agent.QYK
CynetMalicious (score: 99)
KasperskyTrojan-Downloader.Win32.Agent.dfsm
BitDefenderGen:Variant.Zusy.446207
NANO-AntivirusTrojan.Win32.Agent.ckstyn
SUPERAntiSpywareTrojan.Agent/Gen-Dropper
AvastWin32:Malware-gen
TencentWin32.Trojan-Downloader.Agent.Ltgl
EmsisoftGen:Variant.Zusy.446207 (B)
F-SecureTrojan.TR/Dldr.Agent.xsmoe
VIPREGen:Variant.Zusy.446207
TrendMicroTROJ_SMALLTRO.SU
SophosMal/Generic-S
IkarusTrojan-Dropper.Agent
JiangminTrojanDownloader.Agent.gfai
GoogleDetected
AviraTR/Dldr.Agent.xsmoe
Antiy-AVLTrojan[Downloader]/Win32.Agent
KingsoftWin32.Troj.Undef.a
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmUDS:Trojan-Downloader.Win32.Agent.dfsm
GDataGen:Variant.Zusy.446207 (2x)
VaristW32/Trojan.LLVP-6947
VBA32TrojanDownloader.Agent
MAXmalware (ai score=100)
Cylanceunsafe
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_SMALLTRO.SU
RisingDownloader.Agent!8.B23 (CLOUD)
YandexTrojan.GenAsa!CS87e2OYDgY
MaxSecureTrojan.Malware.986815.susgen
FortinetW32/Agent.DFSM!tr
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3575344277?

Malware.AI.3575344277 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment