Malware

How to remove “Malware.AI.540770981”?

Malware Removal

The Malware.AI.540770981 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.540770981 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Enumerates running processes
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.540770981?


File Info:

name: B4ADA8BAE6CC0FAF24DD.mlw
path: /opt/CAPEv2/storage/binaries/730ec9128e2aa7b387599d67f3c9e527cca26fdf2fc8f0bda8b29736614c1d98
crc32: DED64D28
md5: b4ada8bae6cc0faf24dd07473bd82348
sha1: 2deb2f8cc5b90ab643900822be82656916909d44
sha256: 730ec9128e2aa7b387599d67f3c9e527cca26fdf2fc8f0bda8b29736614c1d98
sha512: f46d82162a076503b19fb64f51ff120ec39c01c0b0e09684378db6b12a5b1d686819b2b3a38f77336377379eb9d8ef6bcb38d36509699a84b48df1857e323a7f
ssdeep: 12288:DW2SDQjV0KfHoWlABJa3FzRtbKVN9CmOmd76vo37oGcEo9t:p6YfHkJa1RtbKHDQotcEo9t
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T17FD48E66E9902833D292157DDC0BD7B8AF3DBE30393898867BF65C4C5E38281756A353
sha3_384: 2e39e6eb4dd45c330d2cc5e85aed4c7f494173e5608346a4b644d06f8beced4b9442bf99686bced5cd69a5bae03035c7
ep_bytes: 558bec83c4f0b864644600e814f6f9ff
timestamp: 1992-03-15 10:55:01

Version Info:

0: [No Data]

Malware.AI.540770981 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Delf.Agent.JS
FireEyeGeneric.mg.b4ada8bae6cc0faf
McAfeeFareit-FLN!B4ADA8BAE6CC
CylanceUnsafe
ZillyaBackdoor.Androm.Win32.52074
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005356aa1 )
K7GWTrojan ( 005356aa1 )
Cybereasonmalicious.ae6cc0
CyrenW32/Delf.IT.gen!Eldorado
SymantecInfostealer
ESET-NOD32a variant of Win32/Injector.DYUD
APEXMalicious
ClamAVWin.Malware.Delf-6591415-0
KasperskyHEUR:Trojan.Win32.Agent.gen
BitDefenderTrojan.Delf.Agent.JS
NANO-AntivirusTrojan.Win32.Drop.feibiw
AvastWin32:Malware-gen
TencentTrojan.Win32.BitCoinMiner.la
Ad-AwareTrojan.Delf.Agent.JS
EmsisoftTrojan.Delf.Agent.JS (B)
ComodoTrojWare.Win32.Delf.DYU@843iz6
DrWebTrojan.MulDrop6.47155
TrendMicroTSPY_HPLOKI.SMBD
McAfee-GW-EditionBehavesLike.Win32.Fareit.hh
SophosML/PE-A + Mal/Fareit-Q
IkarusTrojan.Inject
GDataTrojan.Delf.Agent.JS
JiangminTrojan.Crypt.arl
AviraHEUR/AGEN.1105426
Antiy-AVLTrojan/Generic.ASMalwS.26B3B7C
ArcabitTrojan.Delf.Agent.JS
SUPERAntiSpywareTrojan.Agent/Gen-Injector
MicrosoftTrojan:Win32/Fareit
CynetMalicious (score: 100)
AhnLab-V3Win-Trojan/Delphiless.Exp
Acronissuspicious
BitDefenderThetaGen:NN.ZelphiF.34294.LGW@ael9sOji
ALYacTrojan.Delf.Agent.JS
MAXmalware (ai score=86)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.540770981
TrendMicro-HouseCallTSPY_HPLOKI.SMBD
RisingMalware.Heuristic!ET#100% (RDMK:cmRtazrajEAZVWM3FxOCSDvNS+Yt)
YandexTrojan.GenAsa!tv9W7nNdrIA
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AJFK!tr
AVGWin32:Malware-gen
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_90% (D)
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.540770981?

Malware.AI.540770981 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment