Malware

Malware.AI.3459920809 removal

Malware Removal

The Malware.AI.3459920809 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3459920809 virus can do?

  • Sample contains Overlay data
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Binary compilation timestomping detected

How to determine Malware.AI.3459920809?


File Info:

name: 4273FE4632C0C8645FB3.mlw
path: /opt/CAPEv2/storage/binaries/e9d28dd9c0678038b908719e11e2fc3c59378db3df68928456298f4eb4e633b5
crc32: 26273FF9
md5: 4273fe4632c0c8645fb3258523d92268
sha1: c51ec0c7a3610a08f03631caeefa09cbeaa3574e
sha256: e9d28dd9c0678038b908719e11e2fc3c59378db3df68928456298f4eb4e633b5
sha512: 07b5e4dccd1095ba18f366b115d2544aa3d09c8b32671f6eed0f8463f04a918d80baf7dbc7462cd79326e494a38cd4dcf4a326368680f3577d4047a10538ba90
ssdeep: 98304:IIYYL7NDCeSyxTK5/zTbKBIYwEVa31p5bUmChOpNBNRVEV3:IIP9HK9TWODFzAmg2NfM
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19C16332773584611C9689139C1E3263923DBE6D32776E24C3E8927E31E123E8D94E7DE
sha3_384: 125741d4a4ee4376f5d45fd909a3d39b4a4efef425b9171982877a5b7fedb28ec4ce451bb629b4147bfd5f476ce568e6
ep_bytes: ff250020400000000000000000000000
timestamp: 2094-08-20 04:46:18

Version Info:

Translation: 0x0000 0x04b0
Comments: Setup
CompanyName:
FileDescription: Setup
FileVersion: 1.0.14.255
InternalName: import.dalvik.annotation.optimization.module8.exe
LegalCopyright: Copyright © 2009-2022 Setup Inc.
LegalTrademarks:
OriginalFilename: import.dalvik.annotation.optimization.module8.exe
ProductName: Setup for Windows
ProductVersion: 1.0.14.255
Assembly Version: 1.0.14.255

Malware.AI.3459920809 also known as:

BkavW32.AIDetectNet.01
DrWebTrojan.MulDrop21.6365
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (D)
Elasticmalicious (high confidence)
ESET-NOD32a variant of MSIL/TrojanDownloader.Agent.NXK
APEXMalicious
KasperskyHEUR:Trojan-Banker.MSIL.Bandra.gen
Trapminesuspicious.low.ml.score
FireEyeGeneric.mg.4273fe4632c0c864
SophosGeneric ML PUA (PUA)
MicrosoftTrojan:Win32/Wacatac.B!ml
ZoneAlarmHEUR:Trojan-Banker.MSIL.Bandra.gen
CynetMalicious (score: 100)
AhnLab-V3Trojan/Win.Generic.C5289247
MalwarebytesMalware.AI.3459920809
SentinelOneStatic AI – Suspicious PE

How to remove Malware.AI.3459920809?

Malware.AI.3459920809 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment