Malware

Malware.AI.2693391899 removal instruction

Malware Removal

The Malware.AI.2693391899 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2693391899 virus can do?

  • Sample contains Overlay data
  • Presents an Authenticode digital signature
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.2693391899?


File Info:

name: 9ACA7EF947D97157E257.mlw
path: /opt/CAPEv2/storage/binaries/230fcf433cf2be895a7367b7f1f39fc6d53dc895fe161f1a774cb1eb59b1e74e
crc32: A0EA0896
md5: 9aca7ef947d97157e25739d2f70edaab
sha1: f16384a940ea222b4a9d01f31d765dbdcb2ae336
sha256: 230fcf433cf2be895a7367b7f1f39fc6d53dc895fe161f1a774cb1eb59b1e74e
sha512: 97c6a4fc7668bea173b9abb9108c43824bbe1471a87369cab25585843a315ade0111e9b8197d09d1fb6b736fac15dbda8ab99e9479203b4e8ee5500775097cf0
ssdeep: 49152:87092mu5HOTGLfUnhKPgssSt2gHIR8TlYvoGxUSJpX1wnNTBL8xmN3Aek03noj4O:8704Hqhv7St5IiTsRXGBeUJF3noxD
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1ED264C127BEE9262EDB216308FBC92A056757C605BB4C64F2290761DCD335D8AD2F723
sha3_384: 098b117c7ec82cd9dab7030abe04c254324daabd15625869862d4005c2eb0fbd6b8c5de1c04b60539119f9cf68375e00
ep_bytes: e815400000e9a5feffffcccccccccccc
timestamp: 2012-08-23 22:00:51

Version Info:

CompanyName: Adobe Systems Inc.
FileDescription: Adobe AIR Redistribution Helper
FileVersion: 3.5.0.0
InternalName: arh.exe
LegalCopyright: Copyright 2012, Adobe Systems Inc.
OriginalFilename: arh.exe
ProductName: Adobe AIR
ProductVersion: 3.5
Translation: 0x0409 0x04b0

Malware.AI.2693391899 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
FireEyeGeneric.mg.9aca7ef947d97157
MalwarebytesMalware.AI.2693391899
SangforTrojan.Win32.Save.a
CyrenW32/Agent.CPM.gen!Eldorado
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
ClamAVWin.Trojan.Bulz-9865941-0
AvastWin32:Malware-gen
McAfee-GW-EditionBehavesLike.Win32.Generic.rm
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminPacked.Krap.gvuj
GoogleDetected
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 100)
IkarusVirus.Win32.VB
FortinetW32/Ipamor.6342!tr
AVGWin32:Malware-gen
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.2693391899?

Malware.AI.2693391899 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment