Malware

Malware.AI.3789694992 malicious file

Malware Removal

The Malware.AI.3789694992 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3789694992 virus can do?

  • Dynamic (imported) function loading detected
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Anomalous .NET characteristics

How to determine Malware.AI.3789694992?


File Info:

name: 6E2C06AE9CB714978384.mlw
path: /opt/CAPEv2/storage/binaries/009356aca16137da219e71e525492abb0665c788f567856de1731697d42b5132
crc32: 96FFF4E9
md5: 6e2c06ae9cb714978384a2b7982445a0
sha1: 29beb73fd4dab0de2dda5fd4092e286fa308ccd6
sha256: 009356aca16137da219e71e525492abb0665c788f567856de1731697d42b5132
sha512: 2a1eab7e52b87e8dd89e47bcc3dde9c95524b8efc2fa3d8a0cf0d97db9b76b8763cf62a8b924a70b5968f093d46f1cbdfe47c33af5cc13d58db7396d49a69e96
ssdeep: 12288:tMmaQNWM34JYqXYZ11XiGGI/P2NZxF7k3vHls0cGW3ahUTTT:tP7toJDYZfSVF7k/yrGAa+TT
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T147E402BD1EA14DF1E67E5A39E9033E085FF788395603D30F58A02179BA43BD629B1943
sha3_384: 2ed51993eae2d4d372b5626b817124fb3e2bd336d413aac670a58c7c8a5cc1571b709025e1041276149f929e33b72fec
ep_bytes: ff250020400000000000000000000000
timestamp: 2022-02-04 01:59:02

Version Info:

Translation: 0x0000 0x04b0
FileDescription:
FileVersion: 0.0.0.0
InternalName: netframework.exe
LegalCopyright:
OriginalFilename: netframework.exe
ProductVersion: 0.0.0.0
Assembly Version: 0.0.0.0

Malware.AI.3789694992 also known as:

LionicTrojan.Win32.Malicious.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanIL:Trojan.MSILZilla.13153
FireEyeGeneric.mg.6e2c06ae9cb71497
McAfeeArtemis!6E2C06AE9CB7
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0058b9bd1 )
AlibabaPacked:MSIL/DarksProtector.83354f2b
K7GWTrojan ( 0058b9bd1 )
Cybereasonmalicious.fd4dab
CyrenW32/S-3049d5f7!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Packed.DarksProtector.B suspicious
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Trojan-PSW.MSIL.Disco.gen
BitDefenderIL:Trojan.MSILZilla.13153
AvastWin32:Malware-gen
Ad-AwareIL:Trojan.MSILZilla.13153
SophosMal/Generic-S
McAfee-GW-EditionBehavesLike.Win32.Generic.bc
EmsisoftIL:Trojan.MSILZilla.13153 (B)
GDataIL:Trojan.MSILZilla.13153
AviraHEUR/AGEN.1235903
Antiy-AVLTrojan/Generic.ASMalwS.35242AF
GridinsoftRansom.Win32.Sabsik.sa
ZoneAlarmHEUR:Trojan-PSW.MSIL.Disco.gen
MicrosoftTrojan:Win32/AgentTesla!ml
AhnLab-V3Trojan/Win.Generic.C4511865
BitDefenderThetaGen:NN.ZemsilF.34212.Rm1@aWbOIOj
ALYacIL:Trojan.MSILZilla.13153
MAXmalware (ai score=87)
VBA32CIL.HeapOverride.Heur
MalwarebytesMalware.AI.3789694992
TrendMicro-HouseCallTROJ_GEN.R002H09B522
RisingTrojan.Generic/MSIL@AI.92 (RDM.MSIL:y2VW7GSujQvFoHScTExWpw)
YandexRiskware.DarksProtector!p9SKHQp+cQo
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/Application
AVGWin32:Malware-gen
PandaTrj/GdSda.A
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.3789694992?

Malware.AI.3789694992 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment