Malware

Malware.AI.3986099714 (file analysis)

Malware Removal

The Malware.AI.3986099714 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3986099714 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3986099714?


File Info:

name: D89F0806905F7ED0BFB4.mlw
path: /opt/CAPEv2/storage/binaries/94cac283c4edba3a26c8242c56bda6894109847c9b7e0f33af4bf1e1f8369d4f
crc32: BFCD65BA
md5: d89f0806905f7ed0bfb45caf02bf7930
sha1: 317ee01bc4b1599564851b1ec20ae25b408e20eb
sha256: 94cac283c4edba3a26c8242c56bda6894109847c9b7e0f33af4bf1e1f8369d4f
sha512: 7b37000e5290b6441b9d4ac318ca5d36271bedce6422b8ee626a7458effb2c932063a5c4a3b7108af525fb900da39076826a0feb209639878274645e54eacf27
ssdeep: 12288:KxrEMhTP1oqN3OWy3onNCGgLXGHnxXi9sT:KxrNhThglCi9W
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T184B40183FF0387A6D1E919F5569F4E4C4F282AC442151D5353EF8C9B629ABB2302B788
sha3_384: cfb23212e3d5362ca3164166f760f4f806aa7d243a85280ea5068507f274e82f2636110cbf8be760065d7bed03e2258b
ep_bytes: 558bec81ecbc0000008b0d50e0420089
timestamp: 2011-10-18 11:48:47

Version Info:

InternalName: lbadole.exe
ProductVersion: 5.29.23402.54907
CompanyName: Erdoaem Corniratu
OriginalFilename: lbadole.exe
FileDescription: Erdoaem Vire Studaa 2021
FileVersion: 5.29.23402.54907
ProductName: Erdoaem
Translation: 0x0409 0x04b0

Malware.AI.3986099714 also known as:

BkavW32.AIDetect.malware1
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
CynetMalicious (score: 99)
FireEyeGeneric.mg.d89f0806905f7ed0
McAfeeTrojan-FFFI!D89F0806905F
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
SangforTrojan.Win32.Agent.nil
K7AntiVirusTrojan ( 0055dd191 )
AlibabaTrojanPSW:Win32/Kryptik.c833ad29
K7GWTrojan ( 0055dd191 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan.Kryptik.je
VirITTrojan.Win32.X-Cryptor.LE
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.CWAO
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Trojan.Zbot-62197
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Zusy.123681
NANO-AntivirusTrojan.Win32.ZbotCitadelTargeted.dmvytz
SUPERAntiSpywareTrojan.Agent/Gen-Falcomp
MicroWorld-eScanGen:Variant.Zusy.123681
AvastWin32:Agent-AUYE [Trj]
TencentMalware.Win32.Gencirc.10b2e39b
Ad-AwareGen:Variant.Zusy.123681
ComodoTrojWare.Win32.PWS.Zbot.UWV@5ku4b1
DrWebTrojan.Siggen6.15132
ZillyaTrojan.Zbot.Win32.173822
TrendMicroTSPY_ZCLICK.SMA
EmsisoftGen:Variant.Zusy.123681 (B)
IkarusTrojan.Win32.Crypt
GDataGen:Variant.Zusy.123681
JiangminTrojan/Yakes.qnt
AviraTR/Crypt.XPACK.Gen7
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.DE4467
KingsoftWin32.Heur.KVMH008.a.(kcloud)
MicrosoftPWS:Win32/Zbot
AhnLab-V3Trojan/Win32.ZBot.R132528
BitDefenderThetaGen:NN.ZexaF.34212.Fy1@aWQn4AAG
ALYacGen:Variant.Zusy.123681
TACHYONTrojan-Spy/W32.ZBot.519317
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.3986099714
TrendMicro-HouseCallTSPY_ZCLICK.SMA
RisingSpyware.Zbot!8.16B (CLOUD)
YandexTrojanSpy.Zbot!c1ocMN1H7JA
SentinelOneStatic AI – Malicious PE
FortinetW32/Kryptik.DSCV!tr
AVGWin32:Agent-AUYE [Trj]
PandaTrj/Genetic.gen

How to remove Malware.AI.3986099714?

Malware.AI.3986099714 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment