Malware

Malware.AI.3899736157 removal guide

Malware Removal

The Malware.AI.3899736157 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3899736157 virus can do?

  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.3899736157?


File Info:

name: F488A5865142AAAFF8E3.mlw
path: /opt/CAPEv2/storage/binaries/eed1fc472e4a7bc51044c8192d822bded3f288321e96b6ed2ef2f69fb31d7668
crc32: 03E61158
md5: f488a5865142aaaff8e3d5d5b1b86c0f
sha1: 6267e78c33f2c4e1c24c735e4e9055dfc7b2517c
sha256: eed1fc472e4a7bc51044c8192d822bded3f288321e96b6ed2ef2f69fb31d7668
sha512: c2e2e3b5691837365322b37328da7100a8c01fa4b2430d4e133f99b4b2786dc3e4195785a865cbf345ccd0b4709f43c7b1ff28f3c479859bd0cdb201dc01597d
ssdeep: 49152:lXKTvD454hTjb+bnM0QsNk6Rg6/Lpv7pZmn:lXKDD08b+bM0bzp8
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T166A523C63B5E8465C1411671F14AC22DCB633E2B02AF8E83D8E43D7B75716877AA36B1
sha3_384: 1271919d3bfc1106bda461ac4f7495915b88606a09ded717bafa5822ffbecfb60e93f97210a5747ae78631a5b461945d
ep_bytes: 60e9bb90f3ff8b3c8f660fa3c2881424
timestamp: 2012-04-14 10:40:19

Version Info:

FileVersion: 1.0.0.0
FileDescription: 针对HTC手机的木马机进行检测给出参考结果
ProductName: 安讯网HTC一键检测木马机V1.0
ProductVersion: 1.0.0.0
CompanyName: 安讯网QQ:67071182
LegalCopyright: 版权所有 安讯网 开发人QQ:67071182
Comments: 安讯网HTC一键检测木马机V1.0
Translation: 0x0804 0x04b0

Malware.AI.3899736157 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Sality.4!c
tehtrisGeneric.Malware
McAfeeArtemis!F488A5865142
MalwarebytesMalware.AI.3899736157
SangforVirus_Suspicious.Win32.Sality.bh
K7AntiVirusAdware ( 004b942f1 )
AlibabaTrojan:Win32/VMProtBad.8c44a53c
K7GWAdware ( 004b942f1 )
Cybereasonmalicious.c33f2c
VirITWin32.Sality.BH
CyrenW32/Sality.E.gen!Eldorado
Elasticmalicious (high confidence)
APEXMalicious
Paloaltogeneric.ml
CynetMalicious (score: 100)
ZillyaTrojan.Generic.Win32.1221583
TrendMicroPE_SALITY.RL
McAfee-GW-EditionBehavesLike.Win32.Generic.vc
SophosMal/VMProtBad-A
JiangminWin32/HLLP.Kuku.poly2
XcitiumTrojWare.Win32.Agent.OSCF@5rs7jr
MicrosoftTrojan:Win32/Wacatac.A!ml
GoogleDetected
Acronissuspicious
Cylanceunsafe
TrendMicro-HouseCallPE_SALITY.RL
RisingVirus.Sality/Debris!1.A12C (CLASSIC)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/MalformedType.PE!dam
DeepInstinctMALICIOUS

How to remove Malware.AI.3899736157?

Malware.AI.3899736157 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment