Malware

What is “Malware.AI.3451428186”?

Malware Removal

The Malware.AI.3451428186 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3451428186 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Creates a copy of itself
  • Deletes executed files from disk
  • Collects information to fingerprint the system
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3451428186?


File Info:

name: 697831A9C7A51940A253.mlw
path: /opt/CAPEv2/storage/binaries/de652ed8a8770d9e23f224a17f2392fd7685ff85e6bf545d53d408925e576cb6
crc32: 3EA4C42F
md5: 697831a9c7a51940a2534bfda3a8fc31
sha1: e31d5769cc544ce216a8f4918397f5df85c7eb50
sha256: de652ed8a8770d9e23f224a17f2392fd7685ff85e6bf545d53d408925e576cb6
sha512: 791ed3c08337a4c20f70b28c7ff7692f1b3e1f92ec922b7db31beff4ca6fd606592a7670e67b50fe5bae17f044fa100df60518b8755d81bf868036b2fce3ff66
ssdeep: 12288:vJyahEIYWRSeUiAAGqAFMnmTWFGc35ebqExvJNF2pXWT:vJyEvRSqfGqAFxWFGcJeb/vJj2pX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T17FA4130B120CA4D7E86F4BF2EA67DDD92C4FE9D87A89DDC1014EA6987454E10BBED0C4
sha3_384: f25d014b9bad74ec8b8a505be730864749e57f4d2b34daff26b050178c2919d6e05d62b3ec5f63f0d4642c5b7f8ae23a
ep_bytes: 60befe023d9e89fff7d0f7d06181c7a4
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3451428186 also known as:

LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Razy.576052
McAfeeGenericRXAA-FA!697831A9C7A5
CylanceUnsafe
ZillyaTrojan.Injector.Win32.971318
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0057984e1 )
AlibabaTrojan:Win32/Injector.90aafe18
K7GWTrojan ( 0057984e1 )
Cybereasonmalicious.9c7a51
CyrenW32/Kryptik.DND.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.EBQH
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.576052
NANO-AntivirusTrojan.Win32.Razy.iuysxi
AvastWin32:Evo-gen [Trj]
TencentTrojan.Win32.Injector.wc
Ad-AwareGen:Variant.Razy.576052
EmsisoftGen:Variant.Razy.576052 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Packed2.43250
VIPREGen:Variant.Razy.576052
TrendMicroPAK_Xed-10
McAfee-GW-EditionBehavesLike.Win32.Generic.gm
FireEyeGeneric.mg.697831a9c7a51940
SophosML/PE-A + Troj/Agent-BGQS
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.576052
JiangminTrojan.Generic.gwmjp
AviraHEUR/AGEN.1200606
Antiy-AVLTrojan/Generic.ASBOL.C687
ArcabitTrojan.Razy.D8CA34
MicrosoftTrojan:Win32/Ditertag.A
GoogleDetected
AhnLab-V3Malware/Gen.RL_Reputation.R368477
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Variant.Razy.576052
MAXmalware (ai score=83)
MalwarebytesMalware.AI.3451428186
TrendMicro-HouseCallPAK_Xed-10
RisingTrojan.Injector!1.C865 (CLASSIC)
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Agent.BGQS!tr
BitDefenderThetaGen:NN.ZexaF.34698.DmW@au7DkUl
AVGWin32:Evo-gen [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3451428186?

Malware.AI.3451428186 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment