Malware

Should I remove “Malware.AI.3792566464”?

Malware Removal

The Malware.AI.3792566464 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3792566464 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3792566464?


File Info:

name: 65453F85221CDEA45E46.mlw
path: /opt/CAPEv2/storage/binaries/e6f724fa16462825fb9cbc68d59c93ea55c2b170fa9b424c767f5b833dbcd0d2
crc32: EB0BAF3B
md5: 65453f85221cdea45e464a77dc26b284
sha1: 1d24cdf512ff69aea2b3c2e01a129b54ba12e82a
sha256: e6f724fa16462825fb9cbc68d59c93ea55c2b170fa9b424c767f5b833dbcd0d2
sha512: 863dcdbd3b95d10ef7e8c51ba304018a065cbb4030d0ac6a339fe013c1da64915f83481575a4b1fb8f91c9824d25d805d8d480a5a0b75a93ee1b9c9704f30966
ssdeep: 384:s2DLhDf+KiQKXpv3ixkc8c+OlTAyDdH1qTwPhLS1G6B4D23YZy2h:sqhbApgkc8kZJPhoG6B4Dr00
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12113F710B280C033F8EA21BFDEFE5CE9652CDD241B2F51F3619340E92B515DA2539A9E
sha3_384: e9fc054fe552421d5f3a9dcf528c8fd8e22a0e7fdd81d126c45743e3e359b56986f992db25f859c32f65b1b2e2151903
ep_bytes: e978170000e988460000e9fe1f0000e9
timestamp: 2022-05-09 03:20:24

Version Info:

0: [No Data]

Malware.AI.3792566464 also known as:

BkavW32.AIDetectMalware
SkyhighBehavesLike.Win32.Generic.pt
MalwarebytesMalware.AI.3792566464
SangforTrojan.Win32.Agent.V3bp
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
FireEyeGeneric.mg.65453f85221cdea4
IkarusTrojan.Win32
VaristW32/Zusy.GP.gen!Eldorado
Antiy-AVLTrojan/Win32.SGeneric
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
GoogleDetected
AhnLab-V3Malware/Win.Generic.C5162986
McAfeeRDN/Generic.dx
DeepInstinctMALICIOUS
VBA32BScope.Trojan.Dynamer
TrendMicro-HouseCallTROJ_GEN.R002H06L723
RisingTrojan.Generic@AI.100 (RDML:v2UShH/J7pji5fCneIMWzQ)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat

How to remove Malware.AI.3792566464?

Malware.AI.3792566464 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment