Malware

What is “Malware.AI.3485788175”?

Malware Removal

The Malware.AI.3485788175 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3485788175 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities for basic functionality
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3485788175?


File Info:

name: 73DBC3EF4667B94D691B.mlw
path: /opt/CAPEv2/storage/binaries/f189c17ab75438c4e06d1460ec179ef9f0811283aa51285213137045ac2fe314
crc32: F98B7FA0
md5: 73dbc3ef4667b94d691bca7c87ad07ed
sha1: 223cc53312076ab14b08471693818c0fe26da3b5
sha256: f189c17ab75438c4e06d1460ec179ef9f0811283aa51285213137045ac2fe314
sha512: a64ec1ff7b3ecb50398f0fa9019d38361243a0c6c6bb899d8bfeae4458cbbafffef9bdcbb27e963066ec716d5f59cd05942a36913e8a62749dcc7407a799ec8c
ssdeep: 6144:09fzXIsJ3WqGJ6E/mH6uu/XDERRHAYVl4v9szuCjKck6VFlh:05zXIQGx2XzHAYVlK9CK6Vjh
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T15D3423FCBABEC611C5E234F1B692906E1DBC50C753AD638AE4EF24C325971B60D64134
sha3_384: f16c195a12fbbfaf5a6709e4a39bb76354ecaa72b2737dbab693b212d25aa22d9446f8b820b42e1f9b07e7f8c24934c0
ep_bytes: ba000000005301fe81c76d3681898b0c
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3485788175 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Variant.Razy.969191
ClamAVWin.Packed.Zusy-9845402-0
FireEyeGeneric.mg.73dbc3ef4667b94d
McAfeeGenericRXAA-FA!73DBC3EF4667
CylanceUnsafe
VIPREGen:Variant.Razy.969191
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0056e8c71 )
AlibabaTrojan:Win32/Kryptik.a07b7d41
K7GWTrojan ( 0056e8c71 )
Cybereasonmalicious.f4667b
CyrenW32/Kryptik.CWV.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Kryptik.FFP
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Razy.969191
AvastWin32:Evo-gen [Trj]
TencentWin32.Trojan.Generic.Jcnw
Ad-AwareGen:Variant.Razy.969191
SophosML/PE-A + Troj/Agent-BGOG
DrWebTrojan.Packed2.43250
McAfee-GW-EditionBehavesLike.Win32.VirRansom.dc
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Razy.969191 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.969191
JiangminTrojan.Generic.guiun
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=81)
Antiy-AVLTrojan/Generic.ASMalwS.50E8
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Razy.DEC9E7
MicrosoftTrojan:Win32/Glupteba!ml
GoogleDetected
AhnLab-V3Trojan/Win.Skeeyah.R414354
Acronissuspicious
BitDefenderThetaGen:NN.ZexaF.34754.piW@a02nYOg
ALYacGen:Variant.Razy.969191
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.3485788175
RisingTrojan.Injector!1.C865 (CLASSIC)
YandexTrojan.Agent!Ddayv+CRn88
IkarusTrojan.Win32.Injector
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Kryptik.FFP!tr
AVGWin32:Evo-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3485788175?

Malware.AI.3485788175 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment