Malware

Malware.AI.3389772690 information

Malware Removal

The Malware.AI.3389772690 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3389772690 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3389772690?


File Info:

name: E393A12D9458A8A1D43B.mlw
path: /opt/CAPEv2/storage/binaries/97b6ded97225980487ffd5fc38e57decb2f472778f2b27618f4adf76118c6073
crc32: EDBD0BC4
md5: e393a12d9458a8a1d43b4736c7f7b0d7
sha1: acf78d8c4ba8ba9ebac6886dbc06ee351e684495
sha256: 97b6ded97225980487ffd5fc38e57decb2f472778f2b27618f4adf76118c6073
sha512: 5290f5b8988459119360c0f78a8cf5d938c4e0227ab8c91480361542175d2dd4497591d4bad68a178b9d7916bece65f493c4d5e7646d59679e3e9b5f816384a3
ssdeep: 384:BFoqLKon+gEmkhgPGfTjRI+IHmwPhbeXyBtD2l7AI7:XoUn+gEmkKPkmHvhyXyBtDK
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B0032911B284C037F8EA11BFDEFE5CB5482CDD741F6A52E361D304AA2B511CB2436B9A
sha3_384: 790ca2fd4295e3ddef4b905d5d82fface910a00615eab1fff59ee7308ab667c83adb3f247eec5fb472ab59d8bb1e5fad
ep_bytes: e998100000e9b30f0000e9773d0000e9
timestamp: 2019-12-17 15:50:28

Version Info:

0: [No Data]

Malware.AI.3389772690 also known as:

BkavW32.Common.F3D4881D
LionicTrojan.Win32.Generic.4!c
CAT-QuickHealPUA.RiskwarePMF.S11460185
SkyhighBehavesLike.Win32.Generic.nt
McAfeeArtemis!E393A12D9458
MalwarebytesMalware.AI.3389772690
SangforTrojan.Win32.Agent.Vizl
Elasticmalicious (moderate confidence)
APEXMalicious
ViRobotTrojan.Win.Z.Zpevdo.39936.D
RisingTrojan.Generic@AI.100 (RDML:nNnPpPI74Y8mkjx/2fvq5g)
IkarusTrojan.Win32
GoogleDetected
VaristW32/S-74c78a95!Eldorado
Antiy-AVLTrojan/Win32.Zpevdo
MicrosoftPUA:Win32/Presenoker
GDataWin32.Trojan.PSE.1AM4ROV
AhnLab-V3Malware/Win32.Generic.C4037845
VBA32BScope.Trojan.Wacatac
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
TrendMicro-HouseCallTROJ_GEN.R002H0CEB23
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.77092932.susgen
FortinetW32/PossibleThreat

How to remove Malware.AI.3389772690?

Malware.AI.3389772690 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment