Malware

Malware.AI.389370682 removal

Malware Removal

The Malware.AI.389370682 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.389370682 virus can do?

  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.389370682?


File Info:

name: 868CC79878E34C055ADC.mlw
path: /opt/CAPEv2/storage/binaries/5e0eee2f1278b611aaee31c4394a9bc292f704f27de34db05cdb4449f5459fdb
crc32: 37C155C5
md5: 868cc79878e34c055adcf168a0b58629
sha1: 61b002b0635251901462e201699a0e6e4fbc145e
sha256: 5e0eee2f1278b611aaee31c4394a9bc292f704f27de34db05cdb4449f5459fdb
sha512: 392d6f1992778bf7aa2ea2fad5a057d6d9638706c7199af11daed0947cd28b4e1d72c08b1a8eebb7ce50583b0a677d423dbd73e11612004f0e1339b63119f75e
ssdeep: 24576:JyJ6YeM11UFUeNPWeYexbrc00vhbwsGx:8JzeM1QY+brow
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E3052282EBD88472E9B12BB018FB07D30A377E51697493BA3786582B4C225D078717B7
sha3_384: f676efa0cc8bd3fc6a8e8842ec049441905b79544c7dd83f360af059b7269e641980acfed7ae2e158ea6d15676c76b20
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.389370682 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
MalwarebytesMalware.AI.389370682
SangforTrojan.Win32.Save.a
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
ClamAVWin.Packed.Lazy-9958163-0
KasperskyHEUR:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.SmokeLoader.jxaglw
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
SophosTroj/PlugX-EC
F-SecureTrojan.TR/ATRAPS.Gen
DrWebTrojan.Siggen19.32857
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
Trapminemalicious.high.ml.score
FireEyeGen:Heur.Crifi.1
EmsisoftGen:Heur.Crifi.1 (B)
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.9TLXQ0
JiangminTrojan.Generic.ekdes
GoogleDetected
AviraTR/Agent_AGen.tqqld
MAXmalware (ai score=88)
Antiy-AVLTrojan/Win32.SmokeLoader
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Win32/Wacatac.B!ml
CynetMalicious (score: 99)
AhnLab-V3Trojan/Win.Generic.R600478
Acronissuspicious
Cylanceunsafe
APEXMalicious
IkarusTrojan.Spy.Stealer
FortinetMSIL/Disabler.DR!tr
AVGWin32:TrojanX-gen [Trj]
Cybereasonmalicious.063525
DeepInstinctMALICIOUS

How to remove Malware.AI.389370682?

Malware.AI.389370682 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment