Malware

How to remove “Malware.AI.3540789189”?

Malware Removal

The Malware.AI.3540789189 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3540789189 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid

How to determine Malware.AI.3540789189?


File Info:

name: 39AB13993262F03E73BB.mlw
path: /opt/CAPEv2/storage/binaries/7feaf65d5ce8e1d2bd664a7be1637d520bda40cf8afc1c8d49c30eebd06872d4
crc32: C9ACE37E
md5: 39ab13993262f03e73bbb65311bb1aca
sha1: 08c2719f083b9d70443d02c608c5a9a46462ca9b
sha256: 7feaf65d5ce8e1d2bd664a7be1637d520bda40cf8afc1c8d49c30eebd06872d4
sha512: 79a192bebfd8616bcda0c6b7965449f4b4cb85c3eb5a466d36b037f5b5798baceda586a1dffec1ccfa21039b839bf94e8c8517cdacbe078b777dca36f4b97640
ssdeep: 384:QQPgQMIfm1uy29qkFBLtA2VYoKHRbisYpdoA4D2l7sBsB:/3fm1uyuqkFBe/xZYp+A4D5Bs
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T12B03F6107280C037F8EB01BFDAFE4CB5456CED741B6A52E362E741992B521DB2432B9E
sha3_384: 4dbbf79631f4fa6dcff7a0b503602e24c35f7d1ca425035108c6b6091be99a3e2c0e2e8c5d2cc48a663dc0fcb32bf3a2
ep_bytes: e9d20f0000e9ed0e0000e9253c0000e9
timestamp: 2019-08-18 07:06:13

Version Info:

0: [No Data]

Malware.AI.3540789189 also known as:

BkavW32.Common.55412184
Elasticmalicious (moderate confidence)
SkyhighBehavesLike.Win32.Generic.nt
McAfeeArtemis!39AB13993262
MalwarebytesMalware.AI.3540789189
APEXMalicious
ViRobotTrojan.Win.Z.Agent.39424.BTZ
RisingTrojan.Generic@AI.100 (RDMK:V9jQW3DDayg4upRkKlrMqQ)
SentinelOneStatic AI – Suspicious PE
VaristW32/S-249f29c8!Eldorado
Antiy-AVLTrojan/Win32.Ludicrouz
MicrosoftTrojan:Win32/Wacatac.B!ml
GoogleDetected
AhnLab-V3Malware/Win32.Generic.C4035805
DeepInstinctMALICIOUS
Cylanceunsafe
PandaTrj/GdSda.A
IkarusTrojan.Win32
MaxSecureTrojan.Malware.75090651.susgen

How to remove Malware.AI.3540789189?

Malware.AI.3540789189 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment