Malware

Malware.AI.3485867215 removal tips

Malware Removal

The Malware.AI.3485867215 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3485867215 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3485867215?


File Info:

name: 0DC65E1E5BCB3AB637B5.mlw
path: /opt/CAPEv2/storage/binaries/261d20ec99ba56c010c2b20146c1338fdd9be0de4817f36efff013896aa83a37
crc32: E2439434
md5: 0dc65e1e5bcb3ab637b508e88b1706de
sha1: 0818a2242a21e23be3c5ab481596cbc038ce1f35
sha256: 261d20ec99ba56c010c2b20146c1338fdd9be0de4817f36efff013896aa83a37
sha512: 723859fa9cfa604e936bbfe5b153ca4f4ffa853c5174b9638249812b194a7d702dc57c1c3104abfd96b93378c6181927e2325cade8006e4ca150a7d221add954
ssdeep: 98304:EsP/JVP/JZrP/JVP/J4TP/JVP/JZrP/JVP/JhP/JVP/JZrP/JVP/J4TP/JVP/JZb:EUzfjzO7zfjzjzfjzO7zfjzj
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1D856BD6FC4A00DF4CF9684751FA1AAC2454949CFDFF0A6E64E629482379B75CBE3C482
sha3_384: 3542b73f6ef366cb5671d048c2d723b06c529b2c06cc7d5a72ad93946a293354d36d38521c507a62075e523b3ca36227
ep_bytes: bb000000005621f981e968351d004158
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.3485867215 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Copak.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur2.@xZ@IHo3wXi
FireEyeGeneric.mg.0dc65e1e5bcb3ab6
McAfeeGlupteba-FTSD!0DC65E1E5BCB
MalwarebytesMalware.AI.3485867215
ZillyaTrojan.GenKryptik.Win32.123708
SangforTrojan.Win32.Copak.vho
K7AntiVirusTrojan ( 00577ea11 )
AlibabaTrojan:Win32/Copak.19bff1b8
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.e5bcb3
BitDefenderThetaAI:Packer.1555A6B01C
CyrenW32/Kryptik.ECM.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/GenKryptik.CTNW
TrendMicro-HouseCallTROJ_GEN.R002C0PB122
KasperskyHEUR:Trojan.Win32.Copak.vho
BitDefenderGen:Trojan.Heur2.@xZ@IHo3wXi
TencentMalware.Win32.Gencirc.10cfac5f
Ad-AwareGen:Trojan.Heur2.@xZ@IHo3wXi
EmsisoftGen:Trojan.Heur2.@xZ@IHo3wXi (B)
DrWebTrojan.Siggen16.39189
TrendMicroTROJ_GEN.R002C0PB122
SentinelOneStatic AI – Malicious PE
SophosML/PE-A + Troj/Agent-BGOS
APEXMalicious
AviraHEUR/AGEN.1144000
Antiy-AVLTrojan/Generic.ASMalwS.34CE535
GridinsoftRansom.Win32.Wacatac.sa
MicrosoftTrojan:Win32/Ymacco.AB26
GDataGen:Trojan.Heur2.@xZ@IHo3wXi
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
Acronissuspicious
VBA32BScope.Trojan.Wacatac
ALYacGen:Trojan.Heur2.@xZ@IHo3wXi
MAXmalware (ai score=81)
CylanceUnsafe
RisingTrojan.Injector!1.CD26 (CLOUD)
YandexTrojan.Copak!uhqxxD/Ct58
IkarusTrojan.Win32.Crypt
eGambitUnsafe.AI_Score_96%
FortinetW32/Kryptik.ECM!tr
AvastWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3485867215?

Malware.AI.3485867215 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment