Malware

Malware.AI.3899484906 malicious file

Malware Removal

The Malware.AI.3899484906 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3899484906 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3899484906?


File Info:

name: 6AF2A695ADDAA3399F97.mlw
path: /opt/CAPEv2/storage/binaries/20f2664fdcd441c7cc9946a06d0ca351defe798e5852fb22d94d9007ea1a7ae5
crc32: 409BFF58
md5: 6af2a695addaa3399f97031a9ebbbc83
sha1: 2cdb49f5e39948cf93aaf8c147cdb601d21cb0e5
sha256: 20f2664fdcd441c7cc9946a06d0ca351defe798e5852fb22d94d9007ea1a7ae5
sha512: af8f8170aea0b02ad4b3ed6bef2b5f4342fe89dc0880bbee38708affd5679222ae7f3234ce9efd2ae5311d445eba96b2ba73fec3685fc7693690ad95f540c56e
ssdeep: 768:PFumitDQjDUpgnbcuyD7Unh8v7oxmtugeUxfHTRQ3EGo5yOJ7RKx:PFi6nouy8yv8xZutRQ4NlKx
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E053F746D65851C6D1F605BE886B05560223AD76F338862FF0AE7E5B3FB71839433B22
sha3_384: 1e288b36d8ec13749de3d1bfcbc9d91bbf3c48f8e9715fca99329b5688e680126898f1083cbe347960136f3a2d04dfae
ep_bytes: 60be007041008dbe00a0feff5789e58d
timestamp: 1992-06-19 22:22:17

Version Info:

Comments: This installation was built with Inno Setup.
CompanyName: Auslogics Labs Pty Ltd
FileDescription: Auslogics Driver Updater Setup
FileVersion:
LegalCopyright:
ProductName: Auslogics Driver Updater
ProductVersion: 1.24.0.6
Translation: 0x0000 0x04b0

Malware.AI.3899484906 also known as:

BkavW32.Common.D63CD063
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
SkyhighBehavesLike.Win32.Generic.kt
Cylanceunsafe
SangforTrojan.Win32.Save.a
AlibabaTrojan:Win32/CripUnp.46f167df
CrowdStrikewin/malicious_confidence_90% (D)
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
APEXMalicious
SophosGeneric ML PUA (PUA)
IkarusTrojan.Dropper
WebrootW32.Malware.Gen
CynetMalicious (score: 100)
AhnLab-V3Malware/Win.Generic.C5314557
DeepInstinctMALICIOUS
MalwarebytesMalware.AI.3899484906
TrendMicro-HouseCallTROJ_GEN.R002H06A424
SentinelOneStatic AI – Suspicious PE
FortinetW32/ULPM.2C75!tr

How to remove Malware.AI.3899484906?

Malware.AI.3899484906 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment