Malware

What is “Malware.AI.3889583999”?

Malware Removal

The Malware.AI.3889583999 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3889583999 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.3889583999?


File Info:

name: F9BAAC2C026B4B4330FF.mlw
path: /opt/CAPEv2/storage/binaries/45e34abdea7e465cb9bda73fe5b2d65b19721d6e8404d7e481783cf8037a2b12
crc32: D686A59C
md5: f9baac2c026b4b4330ffd27defc532cb
sha1: 260c97a5a2685625f75a683cad76f6f8d980be7e
sha256: 45e34abdea7e465cb9bda73fe5b2d65b19721d6e8404d7e481783cf8037a2b12
sha512: a367d86545718461f459e1f3bced3ba42b2f967cbb85d35233b77f87a0d1ebcc24d706a8273b859aa24013f411db6caa27cbae1892a689f6995a5038a22cc881
ssdeep: 6144:KKy+bnr+ep0yN90QEe9kzGLtMJ/lSRLeCRFInH:OMruy904qGLtMJ9uBRW
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D034D053A7D88473ECB52BB008F702830B36BCE15D74976B23956D5A1DB3594A93233B
sha3_384: 86107290d2f4906d81068f9891ddd5ef2719f59d75af6e0bd6d82f31e36b56e9a08c9e93765ef5dd3022bdf6f749b9a6
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.3889583999 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeeTrojan-FVOI!F9BAAC2C026B
MalwarebytesMalware.AI.3889583999
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 005a38161 )
AlibabaTrojanSpy:Win32/Stealer.df5045d1
K7GWTrojan ( 005a38161 )
CrowdStrikewin/malicious_confidence_70% (W)
VirITTrojan.Win32.MSIL.EY
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.juxqsc
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentWin32.Trojan-Spy.Stealer.Zmhl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
VIPREGen:Heur.Crifi.1
TrendMicroTROJ_GEN.R002C0DF723
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.dc
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojanDownloader.Deyma.aqt
AviraTR/AD.Nekark.zvabt
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:MSIL/plugx!atmn
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R593669
Acronissuspicious
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=80)
Cylanceunsafe
PandaTrj/Chgt.AD
TrendMicro-HouseCallTROJ_GEN.R002C0DF723
RisingDownloader.Amadey!8.125AC (TFE:5:RZlUpeBEt9L)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.5a2685
DeepInstinctMALICIOUS

How to remove Malware.AI.3889583999?

Malware.AI.3889583999 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment