Malware

What is “Malware.AI.3575976280”?

Malware Removal

The Malware.AI.3575976280 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3575976280 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid

How to determine Malware.AI.3575976280?


File Info:

name: 74BF62E0AFF870AC3ACC.mlw
path: /opt/CAPEv2/storage/binaries/ee533073aadd1db059ba20813194501153c38da642ca27aa12525654b7ead687
crc32: 4032E68A
md5: 74bf62e0aff870ac3accad43e5776bd0
sha1: 469ec6d3621f63410a91b71a7fc728e2b6c0174b
sha256: ee533073aadd1db059ba20813194501153c38da642ca27aa12525654b7ead687
sha512: 7149fa18012c3e44dd3a50be1931f2f3213fc235321746b15138933b44859c8adbf036cd7b25c755dd68e52070f954ae6ad40820385aee596e17fab9c79cd62e
ssdeep: 3072:VUH1fD4WTKzUWGh/Ld2SgPMCiuyu5M/FhqgpTrePUFVUug:VUH1fDOoWEOny5lRe8DUz
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T136D35B54A60D6C9ED20182F2371F7E2EB15D397170C08A85FB2AE76411B09FBA5F770A
sha3_384: e975816121a85039a10eed5151faf5de4965bbe03ef3d7ee91848b96746f37f7217c65581a5620192c5a07a50a77ab32
ep_bytes: 6884214000e8eeffffff000000000000
timestamp: 2008-06-20 03:11:57

Version Info:

Translation: 0x0409 0x04b0
Comments: Only For Abers
CompanyName: Asian Brain Internet Marketing Center
LegalCopyright: 2008
ProductName: Asian Brain Modul
FileVersion: 1.00.0001
ProductVersion: 1.00.0001
InternalName: Modul
OriginalFilename: Modul.exe

Malware.AI.3575976280 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (moderate confidence)
MicroWorld-eScanGen:Variant.Razy.777278
ALYacGen:Variant.Razy.777278
CylanceUnsafe
SangforVISUAL BASIC4
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojan:Win32/VBInject.43b2eb38
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Trojan.Remcos-7191207-0
KasperskyUDS:DangerousObject.Multi.Generic
BitDefenderGen:Variant.Razy.777278
NANO-AntivirusTrojan.Win32.Clicker.ecvomt
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.114cf131
Ad-AwareGen:Variant.Razy.777278
EmsisoftGen:Variant.Razy.777278 (B)
ComodoPacked.Win32.MUPX.Gen@24tbus
DrWebTrojan.Click2.13573
McAfee-GW-EditionBehavesLike.Win32.HLLPSoul.ch
FireEyeGeneric.mg.74bf62e0aff870ac
SophosMal/Generic-R + Mal/VBInject-V
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Razy.777278
AviraTR/Dropper.Gen
MAXmalware (ai score=100)
KingsoftWin32.Troj.Undef.(kcloud)
ArcabitTrojan.Razy.DBDC3E
MicrosoftPWS:Win32/Zbot!ml
CynetMalicious (score: 100)
Acronissuspicious
McAfeeGenericATG-FCPV!74BF62E0AFF8
VBA32Trojan.VBRA.03758
MalwarebytesMalware.AI.3575976280
YandexTrojan.GenAsa!u3YtmVtHD/M
IkarusTrojan.Win32.Dynamer
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Generic.V!tr
BitDefenderThetaAI:Packer.666702DE1F
AVGWin32:Malware-gen
Cybereasonmalicious.0aff87

How to remove Malware.AI.3575976280?

Malware.AI.3575976280 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment