Malware

Malware.AI.3809597115 removal guide

Malware Removal

The Malware.AI.3809597115 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3809597115 virus can do?

  • Unconventionial language used in binary resources: Portuguese (Brazilian)
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.3809597115?


File Info:

name: CEF485DEB7DE21883D1E.mlw
path: /opt/CAPEv2/storage/binaries/00955a9173e9a7b10b212a8bebb981c889736ff1d5921c963e15afe4f9aac4a2
crc32: 20156349
md5: cef485deb7de21883d1e9feacd8aad4e
sha1: cf623486e198c7a17b0ea67ce38bebb931018b74
sha256: 00955a9173e9a7b10b212a8bebb981c889736ff1d5921c963e15afe4f9aac4a2
sha512: 48eafb753815b18ce466974c4bbf857ed6da75db707f69d07936fb5d2249ef4d92aa7efd9860af5fe966150a00fb3d22e1b43ff3e7a6320274104be4ecd8d934
ssdeep: 6144:cgyanQ8Z/q1QD0ZAg+qVL3pMCcSRdKskuW9vKPoCrPY4DNfaUGJM:RnQY/q1U0Zr3GCHfKseKgMgE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T105846D27F6E18837C2732A3C9D5B9764AC25BE612D2834562FE81D4C9F3D791352A2C3
sha3_384: 18fff8dcc02fd9125a59db96a4dfd9b3724939e66d93b59aa226eff35b440f4d4e9211791c69c1db68f46eb4ec9bdb5a
ep_bytes: 558bec83c4f053b8641e4500e87b46fb
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3809597115 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Banload.4!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader.32749
MicroWorld-eScanGen:Trojan.Downloader.xGW@aO1i9CpG
FireEyeGeneric.mg.cef485deb7de2188
ALYacGen:Trojan.Downloader.xGW@aO1i9CpG
CylanceUnsafe
ZillyaDownloader.Banload.Win32.23223
SangforTrojan.Win32.Banload.BXY
K7AntiVirusTrojan ( 7000000f1 )
AlibabaTrojanDownloader:Win32/Banload.234221d0
K7GWTrojan ( 7000000f1 )
Cybereasonmalicious.eb7de2
BitDefenderThetaAI:Packer.79293DD621
CyrenW32/Downloader.ZNMM-6358
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/TrojanDownloader.Banload.BXY
APEXMalicious
KasperskyTrojan-Downloader.Win32.Banload.cpv
BitDefenderGen:Trojan.Downloader.xGW@aO1i9CpG
NANO-AntivirusTrojan.Win32.Banload.cwmoos
SUPERAntiSpywareTrojan.Agent/Gen-Crypt
AvastWin32:Agent-MVN [Trj]
TencentWin32.Trojan-downloader.Banload.Tejc
Ad-AwareGen:Trojan.Downloader.xGW@aO1i9CpG
TACHYONTrojan-Downloader/W32.DP-Banload.386560
EmsisoftGen:Trojan.Downloader.xGW@aO1i9CpG (B)
ComodoTrojWare.Win32.TrojanDownloader.Delf.gen@1xqow5
VIPREGen:Trojan.Downloader.xGW@aO1i9CpG
TrendMicroTROJ_SPNR.30CH13
McAfee-GW-EditionGenericR-APA!CEF485DEB7DE
Trapminesuspicious.low.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Downloader.xGW@aO1i9CpG
JiangminTrojanDownloader.Banload.gmg
WebrootW32.Malware.Downloader
GoogleDetected
AviraTR/Dldr.Banload.gldkk
Antiy-AVLTrojan/Generic.ASMalwS.72
KingsoftWin32.Troj.Generic_01.k.(kcloud)
ViRobotTrojan.Win32.Downloader.386560
MicrosoftTrojanDownloader:Win32/Tearspear!gmb
CynetMalicious (score: 100)
McAfeeGenericR-APA!CEF485DEB7DE
MAXmalware (ai score=94)
VBA32suspected of Trojan.Downloader.gen
MalwarebytesMalware.AI.3809597115
TrendMicro-HouseCallTROJ_SPNR.30CH13
RisingTrojan.DL.Win32.Banload.cpv (CLASSIC)
YandexTrojan.GenAsa!KxXv4QFLwUI
IkarusTrojan-Banker.TrickBot
MaxSecureTrojan.Malware.1741911.susgen
FortinetW32/TrojanDldr.BHTP!tr
AVGWin32:Agent-MVN [Trj]
PandaTrj/Nabload.ACN
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3809597115?

Malware.AI.3809597115 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment