Malware

Malware.AI.3409051178 information

Malware Removal

The Malware.AI.3409051178 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3409051178 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3409051178?


File Info:

name: CB6D50C353B3DDF4F70C.mlw
path: /opt/CAPEv2/storage/binaries/0c1e4e7d667e8691e978302a14384a92065ddc8dae0b3536365de351e148e9f0
crc32: 38D99278
md5: cb6d50c353b3ddf4f70cb6eabfaf722a
sha1: 84de65697ea5882e25fcb1d75fd6db291c635ae9
sha256: 0c1e4e7d667e8691e978302a14384a92065ddc8dae0b3536365de351e148e9f0
sha512: 561642e3588a30fecbe6dbda9e8d894ec07a6d90df95d14bd07c95cd4b821583bcecbe84ad8e5eba608753456f680308235333904efd2d04093bd94277c89b96
ssdeep: 384:/Hu9u2xEv3E9XL4e7W5fjSHuwPhNc3OBXD2159wX:vdHv3E9LrS9e3hbBXD8wX
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1BA03F711B680C037F8EA01FFDAFE4DB5492CDD241B6E90E362C715EA2B515DB243678A
sha3_384: 110caa29b9016688abb85ed36e1934bbf85ea8ac44ef0f5ca0a40e45117893e293245af3dd06c9f06bee4ad1ab644fb1
ep_bytes: e9680f0000e9cc3e0000e99e390000e9
timestamp: 2022-06-02 17:01:07

Version Info:

0: [No Data]

Malware.AI.3409051178 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.cb6d50c353b3ddf4
Cylanceunsafe
SangforTrojan.Win32.Agent.Vplv
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojan:Win32/Fugrafa.d4a8172d
SophosGeneric ML PUA (PUA)
IkarusTrojan.Win32
GoogleDetected
Antiy-AVLTrojan/Win32.Agent
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5189667
McAfeeRDN/Generic.dx
VBA32Trojan.Rozena
MalwarebytesMalware.AI.3409051178
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericKDZ.85932!tr
DeepInstinctMALICIOUS

How to remove Malware.AI.3409051178?

Malware.AI.3409051178 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment