Malware

Malware.AI.3409595806 removal

Malware Removal

The Malware.AI.3409595806 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3409595806 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Presents an Authenticode digital signature
  • Possible date expiration check, exits too soon after checking local time
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3409595806?


File Info:

name: C0A64C93801C59EB9363.mlw
path: /opt/CAPEv2/storage/binaries/f41ee59d2334e75a078c19216aac832c5a7deea5640ccac9e0af383cbbc7813c
crc32: 0231B8AA
md5: c0a64c93801c59eb936370dff84eeb0a
sha1: 5cf4da6c538a72720f22b745d932befd77f8051d
sha256: f41ee59d2334e75a078c19216aac832c5a7deea5640ccac9e0af383cbbc7813c
sha512: 6922f863d2fc9ccbddb72ec9f1be5bb90188153ae40c9839b09edf913272a44ec29bf06520a9d862339a595cde0d12b80304807767cc1043d132c3f9d9ffcf95
ssdeep: 12288:YLEuzYxHIs3F2tSiQyuUNFt+StAwSfxL/2Dc3jDLLmt0LDQewsAjRJYqgNEIrEkT:YLqL3c8iHNFpeaewsAj4rRoNk7BZp
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T135257C21BBF0C436E2B719B10A7DD325597DF9600F1282CFA3941A9E5E707C19A3272B
sha3_384: 51943f4cbf45fd3eeca96e416d8e783ba5e801de23d38265d7d5ec199c287ec20b563c4d66702ec647e64129cb3eb7d7
ep_bytes: e8a6020000e935fdffffccff25ac2040
timestamp: 2006-10-23 07:29:32

Version Info:

CompanyName: Adobe Systems Incorporated
FileDescription: Adobe Reader 8.0
FileVersion: 8.0.0.2006102200
LegalCopyright: Copyright 1984-2006 Adobe Systems Incorporated and its licensors. All rights reserved.
ProductName: Adobe Reader
ProductVersion: 8.0.0.2006102200
OriginalFilename: AcroRd32Info.exe
Translation: 0x0409 0x04e4

Malware.AI.3409595806 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
FireEyeGeneric.mg.c0a64c93801c59eb
CylanceUnsafe
SangforTrojan.Win32.Save.a
Cybereasonmalicious.c538a7
CyrenW32/A-bce2c6f5!Eldorado
SymantecML.Attribute.HighConfidence
Paloaltogeneric.ml
ClamAVWin.Malware.Midie-9866099-0
AvastFileRepMalware
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.dh
APEXMalicious
AviraHEUR/AGEN.1143377
MicrosoftTrojan:Script/Phonzy.C!ml
CynetMalicious (score: 100)
McAfeeArtemis!C0A64C93801C
VBA32Trojan.Script.Phonzy
MalwarebytesMalware.AI.3409595806
SentinelOneStatic AI – Malicious PE
FortinetW32/CoinMiner.0F9C!tr
AVGFileRepMalware
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3409595806?

Malware.AI.3409595806 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment