Malware

Malware.AI.3198488447 (file analysis)

Malware Removal

The Malware.AI.3198488447 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3198488447 virus can do?

  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • Authenticode signature is invalid
  • Creates a copy of itself
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3198488447?


File Info:

name: 8174C2D1F1FC9B7A117D.mlw
path: /opt/CAPEv2/storage/binaries/b20a60146c1bde2ad084956435df36544cbb3c016e14ca87fa2b1fe08386f46a
crc32: F46804DF
md5: 8174c2d1f1fc9b7a117dae5e8411552f
sha1: 4e8a85fb3428c58c81f6e15ca5514a7eeb43269b
sha256: b20a60146c1bde2ad084956435df36544cbb3c016e14ca87fa2b1fe08386f46a
sha512: 301a8ed16b3d41b9e5edda6c1f11c3f49248193e1887d9e0a49b045a13885c14fd16fb23db1e5f7367b2101d1b27522ec3e6bc643c537d8b14c98e85506d0b1e
ssdeep: 3072:aKBYqKA1fjID6YxDrpuboYuooDwRiZhRI9/2jmi99:vBxpm6UcojZh61d
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T13F047C27F2C0C432D1721C7C8D5AF6D96A2BFA212D29145F3AF44F0CAE355969A693C3
sha3_384: b3f07c484b88c07926793f48cdeab9a734a45570e04dd734c5f140aadefb5afd9a01b147a19803134de5287661c7b00e
ep_bytes: 558becb90f0000006a006a004975f951
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3198488447 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Pasta.lKom
MicroWorld-eScanGen:Heur.Mint.Zard.30
FireEyeGeneric.mg.8174c2d1f1fc9b7a
McAfeeGenericRXEP-TG!8174C2D1F1FC
Cylanceunsafe
ZillyaTrojan.Scar.Win32.66978
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 0040f4421 )
AlibabaBackdoor:Win32/Dishigy.cad890fa
K7GWTrojan ( 0040f4421 )
CrowdStrikewin/malicious_confidence_100% (W)
ArcabitTrojan.Mint.Zard.30
VirITTrojan.Win32.Papras.AIW
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Delf.PYI
APEXMalicious
ClamAVWin.Trojan.Dishigy-5
KasperskyHEUR:Backdoor.Win32.Skill.gen
BitDefenderGen:Heur.Mint.Zard.30
NANO-AntivirusTrojan.Win32.Agent.umwti
ViRobotTrojan.Win32.A.Scar.186368.E
AvastWin32:Downloader-JED [Trj]
TencentMalware.Win32.Gencirc.13ad4ba8
EmsisoftGen:Heur.Mint.Zard.30 (B)
F-SecureTrojan.TR/ATRAPS.Gen
DrWebBackDoor.DirtJump.1
VIPREGen:Heur.Mint.Zard.30
TrendMicroTROJ_GEN.R002C0DF823
McAfee-GW-EditionBehavesLike.Win32.Worm.ch
Trapminemalicious.high.ml.score
SophosMal/Generic-S
IkarusTrojan.Win32.SchwarzeSonne
JiangminBackdoor/Skill.k
WebrootW32.Trojan.Gen
GoogleDetected
AviraTR/ATRAPS.Gen
Antiy-AVLTrojan[Backdoor]/Win32.Skill
XcitiumMalware@#zx7to0n430tm
MicrosoftTrojan:Win32/Dishigy.B
SUPERAntiSpywareRootkit.Agent/Gen-Delf
ZoneAlarmHEUR:Backdoor.Win32.Skill.gen
GDataGen:Heur.Mint.Zard.30
CynetMalicious (score: 100)
AhnLab-V3Backdoor/Win32.Skill.R12280
BitDefenderThetaGen:NN.ZelphiF.36318.lGW@aud8zNd
MAXmalware (ai score=100)
VBA32TScope.Trojan.Delf
MalwarebytesMalware.AI.3198488447
PandaGeneric Malware
TrendMicro-HouseCallTROJ_GEN.R002C0DF823
RisingTrojan.Delf!8.67 (TFE:4:iHUGagGwGAR)
YandexTrojan.GenAsa!w6zorXRcvmo
SentinelOneStatic AI – Suspicious PE
FortinetW32/Generic.AC.80C20!tr
AVGWin32:Downloader-JED [Trj]
Cybereasonmalicious.1f1fc9
DeepInstinctMALICIOUS

How to remove Malware.AI.3198488447?

Malware.AI.3198488447 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment