Categories: Malware

Malware.AI.3196856790 malicious file

The Malware.AI.3196856790 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3196856790 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Performs HTTP requests potentially not found in PCAP.
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Deletes its original binary from disk
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Creates a copy of itself

How to determine Malware.AI.3196856790?


File Info:

name: 98AECA4DB4D8AE7AF740.mlwpath: /opt/CAPEv2/storage/binaries/8820dd6b28bdd91ea7a30656745a0d14fac017634ca240941742814ae1a00c7dcrc32: 7002E7E0md5: 98aeca4db4d8ae7af740b489efb1f6aasha1: ab862a97241f5589900caa368676909d24386bcdsha256: 8820dd6b28bdd91ea7a30656745a0d14fac017634ca240941742814ae1a00c7dsha512: 96566600f361706c4e52551fe6c769cbe15ee0dce6b60d835e6f4d09e96671e8514f36a088ae962f8f47f5fef6aed1b9f2a4d49c628ca29591d1dba2aeba414bssdeep: 1536:vFJL/uY7aGvfGwOMCrAiRTi/NHF7SqDC4ul2AJW8GqO10Z:zL5RGwO3AiRTMNHF7SqO4uo8Kqtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T195E30A61A3F98525F2F37F386D7946600E7ABC92AE34C64E2240555E1E71B84CEB0B37sha3_384: d96d5f088dcfe03064ceeb187a82d242b90e256bfcb6854951fafb539ad6b69cfb555adabd2a5753fd570b8a71d5a206ep_bytes: e8df140000e989feffff8bff558bec81timestamp: 2013-10-09 12:38:10

Version Info:

Translation: 0x0407 0x04b0CompanyName: Dexpot GbRFileDescription: The utility for virtual desktopsLegalCopyright: © 2001-2011 Dexpot GbRProductName: DexpotFileVersion: 1.05.0013ProductVersion: 1.05.0013InternalName: dexpotOriginalFilename: dexpot.exe

Malware.AI.3196856790 also known as:

Bkav W32.AIDetect.malware2
Lionic Trojan.Win32.Dofoil.a!c
Elastic malicious (high confidence)
DrWeb BackDoor.Kuluoz.4
MicroWorld-eScan Gen:Variant.Mikey.113106
FireEye Generic.mg.98aeca4db4d8ae7a
CAT-QuickHeal Trojan.Lethic.B5
McAfee PWS-Zbot-FAXY!98AECA4DB4D8
Malwarebytes Malware.AI.3196856790
Zillya Trojan.Injector.Win32.668648
Sangfor Trojan.Win32.AGEN.1029156
K7AntiVirus Trojan ( 0040f6791 )
Alibaba Trojan:Win32/Kryptik.6f8b79ce
K7GW Trojan ( 0040f6791 )
Cybereason malicious.db4d8a
BitDefenderTheta Gen:NN.ZexaF.34114.ju0@aGG6eGoi
VirIT Trojan.Win32.Generic.BNRS
Symantec W32.IRCBot.NG
ESET-NOD32 a variant of Win32/Injector.AOCG
APEX Malicious
Paloalto generic.ml
Kaspersky HEUR:Trojan.Win32.Generic
BitDefender Gen:Variant.Mikey.113106
NANO-Antivirus Virus.Win32.Gen-Crypt.ccnc
SUPERAntiSpyware Trojan.Agent/Gen-Graftor
Avast Win32:Malware-gen
Tencent Win32.Trojan.Generic.Hvji
Ad-Aware Gen:Variant.Mikey.113106
Emsisoft Gen:Variant.Mikey.113106 (B)
Comodo TrojWare.Win32.Injector.AOAB@53sb0o
VIPRE Trojan.Win32.Agent.adgv (v)
TrendMicro TROJ_INJECT.DJL
McAfee-GW-Edition PWS-Zbot-FAXY!98AECA4DB4D8
Sophos Mal/Generic-R + Mal/EncPk-AKA
Ikarus Trojan.Win32.Loktrom
GData Gen:Variant.Mikey.113106
Jiangmin TrojanDownloader.Dofoil.jl
eGambit Generic.Downloader
Avira HEUR/AGEN.1121537
MAX malware (ai score=100)
Antiy-AVL Trojan/Generic.ASMalwS.4CD896
Kingsoft Win32.TrojDownloader.Dofoil.q.(kcloud)
Gridinsoft Ransom.Win32.Zbot.sa
Arcabit Trojan.Mikey.D1B9D2
ViRobot Trojan.Win32.S.Zbot.148480.AK
Microsoft TrojanDownloader:Win32/Kuluoz.B
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.Zbot.R87700
VBA32 Heur.Malware-Cryptor.Ngrbot.gen
ALYac Gen:Variant.Mikey.113106
TrendMicro-HouseCall TROJ_INJECT.DJL
Rising Downloader.Kuluoz!8.83A (CLOUD)
Yandex Trojan.GenAsa!wxLf9+13fQc
Fortinet W32/Foreign.INWK!tr
Webroot W32.Rogue.Gen
AVG Win32:Malware-gen
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.3196856790?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

1 week ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

1 week ago