Malware

Malware.AI.3846209112 malicious file

Malware Removal

The Malware.AI.3846209112 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3846209112 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3846209112?


File Info:

name: B1A70124BB62C6B5C6B2.mlw
path: /opt/CAPEv2/storage/binaries/6187be2f02c6ae5f0c5f5e601ae1dec2801124506487f0c80b4ae853faba473a
crc32: 09FB751D
md5: b1a70124bb62c6b5c6b2570fab161261
sha1: 8b521ef633674e12f30596d3432997aafb085bc8
sha256: 6187be2f02c6ae5f0c5f5e601ae1dec2801124506487f0c80b4ae853faba473a
sha512: 702e87a63be6db5f8aef4c54063b905d39f57c1a5af8332cc93a243ef5af63f9eb1d1e45074434d01b2623f3c5e19eec583baf252aa6855d7f0b9d50d383d1c8
ssdeep: 6144:KZy+bnr+ap0yN90QEkInlEiaInOCHRA4biOT1+tNSYrMgMZ5YFHXAfWkmXq/Up:bMriy90qInlEW9xfbiaaSYFnHQ3mXq/2
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E674F113F7ED9136E97517B058F707830B35BD956978832B3389A80E1CB2694A87233B
sha3_384: d0f878c655aced17fb0fd9f19341ee5ac1f03d8f09b682d3f77de6943cdd4e3dfefae7550fb5596272e06cd4af255cbb
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3846209112 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
MalwarebytesMalware.AI.3846209112
ZillyaTrojan.Agent.Win32.3631521
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.fbeaff3b
K7GWTrojan ( 005690671 )
K7AntiVirusTrojan ( 00536d121 )
VirITTrojan.Win32.Genus.RPR
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Backdoor.Agent.Ngil
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.fc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminBackdoor.Mokes.hou
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Win32.SmokeLoader
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.Mokes.R593269
Acronissuspicious
McAfeeArtemis!B1A70124BB62
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingBackdoor.Mokes!8.619 (TFE:4:7n4IsIjnBDK)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.633674
DeepInstinctMALICIOUS

How to remove Malware.AI.3846209112?

Malware.AI.3846209112 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment