Malware

Should I remove “Malware.AI.3997359427”?

Malware Removal

The Malware.AI.3997359427 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3997359427 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid

How to determine Malware.AI.3997359427?


File Info:

name: 58580B1DD5B85462C62C.mlw
path: /opt/CAPEv2/storage/binaries/d7b046e23cfc21e3be4fda50d64c4eb5f8d83889f50bfe9ed97e6580e704f2f9
crc32: 55F6DFF3
md5: 58580b1dd5b85462c62c2e3caea78232
sha1: b9b3de5de718220b18ec49a45d35561ad778f3b8
sha256: d7b046e23cfc21e3be4fda50d64c4eb5f8d83889f50bfe9ed97e6580e704f2f9
sha512: eff7ccbb88c98d189820a2e4cf608ce6910bd1c675565b70c08656c0d39035e7106a9b5557601738aa6cdb2cdcd720584d4e6f729bf31d6d9e5d066ff326fd4f
ssdeep: 3072:ZtPPJqDFLdSzPdujvZPgmbKCDhOyINx+ZymxleMMDZOyINxVJho9cXxjUF3J4lQC:XPGLgzPduT/BS6r+zLXKvC7+BDQq6
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T129646F2C73F80E04F2FB8E3A99B61144997BBC8A7D21C96D0895161E1D76F40DC66F2B
sha3_384: 2545e0ffdbfa58a03b94a42763ccb1e207839705973f37a65b397a9daa8f526206ed53b9682579e879a1e3c6c3c7926a
ep_bytes: ff25002040003a003b007c0000000000
timestamp: 2021-08-18 22:05:58

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: Ev3resFlexer
FileVersion: 1.0.0.0
InternalName: Ev3resFlexer.exe
LegalCopyright: Copyright © 2021
LegalTrademarks:
OriginalFilename: Ev3resFlexer.exe
ProductName: Ev3resFlexer
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3997359427 also known as:

LionicTrojan.Win32.Zilla.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.8876
FireEyeIL:Trojan.MSILZilla.8876
ALYacIL:Trojan.MSILZilla.8876
K7AntiVirusHacktool ( 005887011 )
AlibabaTrojan:MSIL/Generic.6f05cb99
K7GWHacktool ( 005887011 )
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/HackTool.BruteForce.AKC
APEXMalicious
KasperskyVHO:HackTool.MSIL.Convagent.gen
BitDefenderIL:Trojan.MSILZilla.8876
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Msilzilla.Svrk
Ad-AwareIL:Trojan.MSILZilla.8876
McAfee-GW-EditionGenericRXQV-PG!58580B1DD5B8
EmsisoftIL:Trojan.MSILZilla.8876 (B)
GDataIL:Trojan.MSILZilla.8876
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.PG.C4796655
McAfeeGenericRXQV-PG!58580B1DD5B8
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3997359427
TrendMicro-HouseCallTROJ_GEN.R002H09KP21
YandexRiskware.BruteForce!PmkcM4TnmOA
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.3997359427?

Malware.AI.3997359427 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment