Malware

Malware.AI.3809279365 information

Malware Removal

The Malware.AI.3809279365 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3809279365 virus can do?

  • At least one process apparently crashed during execution
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3809279365?


File Info:

name: CAF06086AF40DD5B46C4.mlw
path: /opt/CAPEv2/storage/binaries/931268ca515290cda15a24e61f14d8595f9e6b0fcf77ba9ba43783c3e70f9741
crc32: C424F071
md5: caf06086af40dd5b46c4b007996afd82
sha1: d89cfb57c6ad83eb9520e69cdb28c1a4e8f072bb
sha256: 931268ca515290cda15a24e61f14d8595f9e6b0fcf77ba9ba43783c3e70f9741
sha512: da555af03d447e1bf49f4015bbae3231f7f69312604c8156624afa07c6fc0406b1f9bae11c3f870508ba471e0d97511db9c084d940c1a8742fd2dd028e5f65de
ssdeep: 96:nt2Ryt2RNHI1Eo/RtFlm9N2XDwZKiz9GbNVFGubYeW/e:tI0INHI1Eo/zFlmf2XDwZTGNVkubye
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T195D383833EC4006BC4CBB671BE75CD3A8A7240AC0F2A2700659DC65D6A87279C9E57C5
sha3_384: 054d47325a829946527b54e77909b20181cfbe9d18d0481076b9a0d3ff3e80dae44dcb1ef1e6b5545027b2953eaced1d
ep_bytes: e800000000580dcebdd9040fbfd6eb03
timestamp: 1996-05-03 02:13:21

Version Info:

0: [No Data]

Malware.AI.3809279365 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.GZ.ieW@bi2s7Xj
FireEyeGeneric.mg.caf06086af40dd5b
ALYacGen:Trojan.Heur.GZ.ieW@bi2s7Xj
CylanceUnsafe
ZillyaWorm.Fesber.Win32.916
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0050655f1 )
AlibabaRiskWare:Win32/PEMalform.07261a1d
K7GWTrojan ( 0050655f1 )
Cybereasonmalicious.6af40d
BitDefenderThetaAI:Packer.98AC4ACA1E
CyrenW32/A-b710b86f!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/RiskWare.PEMalform.F
TrendMicro-HouseCallTROJ_SPNR.14HM13
Paloaltogeneric.ml
BitDefenderGen:Trojan.Heur.GZ.ieW@bi2s7Xj
NANO-AntivirusTrojan.Win32.Crypted.cwjoxc
AvastWin32:Malware-gen
TencentWin32.Risk.Riskware.Tcvo
EmsisoftGen:Trojan.Heur.GZ.ieW@bi2s7Xj (B)
ComodoApplication.Win32.PEMalform.Q@6qj1xe
VIPRETrojan.Win32.Generic!BT
TrendMicroTROJ_SPNR.14HM13
McAfee-GW-EditionBehavesLike.Win32.Infected.cz
SophosMal/Generic-S
IkarusWorm.Win32.Fesber
AviraTR/Crypt.XPACK.Gen
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftTrojan:Win32/Occamy.C93
ViRobotTrojan.Win32.Z.Fesber.139264
GDataGen:Trojan.Heur.GZ.ieW@bi2s7Xj
CynetMalicious (score: 100)
AhnLab-V3Worm/Win32.Fesber.R50108
McAfeeGenericRXEK-SP!CAF06086AF40
MAXmalware (ai score=100)
MalwarebytesMalware.AI.3809279365
APEXMalicious
RisingTrojan.Bitrep!8.F596 (CLOUD)
YandexRiskWare.PEMalform!eKiHbBoRsEI
SentinelOneStatic AI – Malicious PE
FortinetW32/Krypt.MSKG!tr
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.3809279365?

Malware.AI.3809279365 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment