Categories: Malware

Malware.AI.3986099714 (file analysis)

The Malware.AI.3986099714 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3986099714 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Unconventionial language used in binary resources: Arabic
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.3986099714?


File Info:

name: D89F0806905F7ED0BFB4.mlwpath: /opt/CAPEv2/storage/binaries/94cac283c4edba3a26c8242c56bda6894109847c9b7e0f33af4bf1e1f8369d4fcrc32: BFCD65BAmd5: d89f0806905f7ed0bfb45caf02bf7930sha1: 317ee01bc4b1599564851b1ec20ae25b408e20ebsha256: 94cac283c4edba3a26c8242c56bda6894109847c9b7e0f33af4bf1e1f8369d4fsha512: 7b37000e5290b6441b9d4ac318ca5d36271bedce6422b8ee626a7458effb2c932063a5c4a3b7108af525fb900da39076826a0feb209639878274645e54eacf27ssdeep: 12288:KxrEMhTP1oqN3OWy3onNCGgLXGHnxXi9sT:KxrNhThglCi9Wtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T184B40183FF0387A6D1E919F5569F4E4C4F282AC442151D5353EF8C9B629ABB2302B788sha3_384: cfb23212e3d5362ca3164166f760f4f806aa7d243a85280ea5068507f274e82f2636110cbf8be760065d7bed03e2258bep_bytes: 558bec81ecbc0000008b0d50e0420089timestamp: 2011-10-18 11:48:47

Version Info:

InternalName: lbadole.exeProductVersion: 5.29.23402.54907CompanyName: Erdoaem CorniratuOriginalFilename: lbadole.exeFileDescription: Erdoaem Vire Studaa 2021FileVersion: 5.29.23402.54907ProductName: ErdoaemTranslation: 0x0409 0x04b0

Malware.AI.3986099714 also known as:

Bkav W32.AIDetect.malware1
Lionic Trojan.Win32.Generic.4!c
Elastic malicious (high confidence)
Cynet Malicious (score: 99)
FireEye Generic.mg.d89f0806905f7ed0
McAfee Trojan-FFFI!D89F0806905F
Cylance Unsafe
VIPRE Trojan.Win32.Generic!BT
Sangfor Trojan.Win32.Agent.nil
K7AntiVirus Trojan ( 0055dd191 )
Alibaba TrojanPSW:Win32/Kryptik.c833ad29
K7GW Trojan ( 0055dd191 )
CrowdStrike win/malicious_confidence_100% (W)
Baidu Win32.Trojan.Kryptik.je
VirIT Trojan.Win32.X-Cryptor.LE
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.CWAO
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Zbot-62197
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Zusy.123681
NANO-Antivirus Trojan.Win32.ZbotCitadelTargeted.dmvytz
SUPERAntiSpyware Trojan.Agent/Gen-Falcomp
MicroWorld-eScan Gen:Variant.Zusy.123681
Avast Win32:Agent-AUYE [Trj]
Tencent Malware.Win32.Gencirc.10b2e39b
Ad-Aware Gen:Variant.Zusy.123681
Comodo TrojWare.Win32.PWS.Zbot.UWV@5ku4b1
DrWeb Trojan.Siggen6.15132
Zillya Trojan.Zbot.Win32.173822
TrendMicro TSPY_ZCLICK.SMA
Emsisoft Gen:Variant.Zusy.123681 (B)
Ikarus Trojan.Win32.Crypt
GData Gen:Variant.Zusy.123681
Jiangmin Trojan/Yakes.qnt
Avira TR/Crypt.XPACK.Gen7
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.DE4467
Kingsoft Win32.Heur.KVMH008.a.(kcloud)
Microsoft PWS:Win32/Zbot
AhnLab-V3 Trojan/Win32.ZBot.R132528
BitDefenderTheta Gen:NN.ZexaF.34212.Fy1@aWQn4AAG
ALYac Gen:Variant.Zusy.123681
TACHYON Trojan-Spy/W32.ZBot.519317
VBA32 TScope.Malware-Cryptor.SB
Malwarebytes Malware.AI.3986099714
TrendMicro-HouseCall TSPY_ZCLICK.SMA
Rising Spyware.Zbot!8.16B (CLOUD)
Yandex TrojanSpy.Zbot!c1ocMN1H7JA
SentinelOne Static AI – Malicious PE
Fortinet W32/Kryptik.DSCV!tr
AVG Win32:Agent-AUYE [Trj]
Panda Trj/Genetic.gen

How to remove Malware.AI.3986099714?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago