Malware

About “Malware.AI.3455805612” infection

Malware Removal

The Malware.AI.3455805612 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3455805612 virus can do?

  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3455805612?


File Info:

name: BA9859A1A48D89E80E75.mlw
path: /opt/CAPEv2/storage/binaries/e37e95de14f04a20c65b039621ac4fbd598a2c645d9aa17a5c5b3c743ec70e3a
crc32: 1487EBB4
md5: ba9859a1a48d89e80e758d43e92e3646
sha1: 02a6546ed0a5cece9b8d5f505436418b68f7a580
sha256: e37e95de14f04a20c65b039621ac4fbd598a2c645d9aa17a5c5b3c743ec70e3a
sha512: fcef5a30b93aec819cb2459de7055f62b6b821ced10a088680cd31bf65dd4db8b092d43739891f35232c62a8a82f4f0f34cfe4111392df14778d725a0e3fc3ed
ssdeep: 768:uVU2jIOSMrrBhqttJiVfh2LFqz9EnpWjWNwaon4Bl97HDI0+WyC4B+4Lofq8x:uVUHOXrthqtiRMFW8JwWLEWyfBJLt8x
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T14F544D36D5C0CCA7D6661A30C6A2D2F2EBB2FE14821595177B4C7F6FBD37982890D242
sha3_384: a3ac92d5b3024200c83aa565ceb157a1792f4763d5c413983d8ea13276494836ab0af9de0589b59d3b5b6afa24fa79b6
ep_bytes: 83ec1053555657c7442414e891400033
timestamp: 2004-01-04 21:03:34

Version Info:

0: [No Data]

Malware.AI.3455805612 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (moderate confidence)
FireEyeGeneric.mg.ba9859a1a48d89e8
McAfeeArtemis!BA9859A1A48D
MalwarebytesMalware.AI.3455805612
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/dUmPeX.7934e5b2
K7GWTrojan ( 004bcce41 )
K7AntiVirusTrojan ( 004bcce41 )
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
AvastWin32:Evo-gen [Trj]
SophosGeneric Reputation PUA (PUA)
F-SecureTrojan.TR/Crypt.ZPACK.Gen2
McAfee-GW-EditionBehavesLike.Win32.PUP.dz
Trapminemalicious.moderate.ml.score
SentinelOneStatic AI – Suspicious PE
GDataWin32.Trojan.Agent.QV2OCX
AviraTR/Crypt.ZPACK.Gen2
MicrosoftProgram:Win32/Wacapew.C!ml
Cylanceunsafe
Ikarusnot-a-virus:Porn-Dialer.Win32.Generic
FortinetRiskware/Application
AVGWin32:Evo-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.3455805612?

Malware.AI.3455805612 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment