Malware

What is “Malware.AI.3789325445”?

Malware Removal

The Malware.AI.3789325445 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3789325445 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3789325445?


File Info:

name: 453C797E3E54199071CC.mlw
path: /opt/CAPEv2/storage/binaries/f6bb0958eb1173ec2ccc0484a7d093ec3e0aeadee8dd48f47ab93841b20ad2e5
crc32: 4573E3C3
md5: 453c797e3e54199071cc9e4d2277b759
sha1: 6c7fdf6148049ea64f54d83083fbac6cae2247ea
sha256: f6bb0958eb1173ec2ccc0484a7d093ec3e0aeadee8dd48f47ab93841b20ad2e5
sha512: 92e1fde01447e9689fcbb66727fe557125b96fbf350856fb5c979187daaa3735a3d9e6843b1bae36241473f3dacd3a2f54bf05ae7da7043884fe1dc940c9d33f
ssdeep: 24576:ytb20pkaCqT5TBWgNQ7amU/dih/BKJBAdipwtnPNX9bKfE4zFe6A:/Vg5tQ7amUV65ViixN9uc4o5
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11E55D01373DE8360C7B25273BA65B701AEBB782506A5F46B2FD40D3DE920122525EB73
sha3_384: b4e60c1a1f78d7372f7af78bbe2e92910f05c76cb8873c42487825dcd0e2dd7cbcb8c857ddaa024328f1cf9c04035390
ep_bytes: e86ace0000e97ffeffffcccc57568b74
timestamp: 2015-04-17 00:44:16

Version Info:

Translation: 0x0809 0x04b0

Malware.AI.3789325445 also known as:

BkavW32.Common.449F278E
LionicTrojan.Win32.Autoit.4!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.453c797e3e541990
SkyhighBehavesLike.Win32.Generic.tc
Cylanceunsafe
SangforVirus.Win32.Save.a
K7AntiVirusTrojan ( 700000111 )
AlibabaPacked:Win32/Generic.8e0cd4da
K7GWTrojan ( 700000111 )
CrowdStrikewin/malicious_confidence_90% (W)
BaiduAutoIt.Worm.Agent.d
VirITTrojan.Win32.DownLoader12.CZIC
SymantecSecurityRisk.gen1
Elasticmalicious (high confidence)
ESET-NOD32Win32/Packed.Autoit.H suspicious
APEXMalicious
NANO-AntivirusTrojan.Win32.Autoit.drjqkb
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
F-SecureHeuristic.HEUR/AGEN.1319265
Trapminemalicious.moderate.ml.score
AviraHEUR/AGEN.1319265
Antiy-AVLGrayWare/Win32.BinToStr.a
Kingsoftmalware.kb.a.713
MicrosoftTrojan:Win32/Predator!ml
XcitiumMalware@#21h7q6u1ocuah
McAfeeArtemis!453C797E3E54
VBA32Trojan.Autoit.F
MalwarebytesMalware.AI.3789325445
RisingTrojan.Obfus/Autoit!1.D866 (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.209839073.susgen
FortinetPossibleThreat
AVGWin32:Malware-gen
Cybereasonmalicious.148049
DeepInstinctMALICIOUS

How to remove Malware.AI.3789325445?

Malware.AI.3789325445 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment