Malware

About “Malware.AI.3297579726” infection

Malware Removal

The Malware.AI.3297579726 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3297579726 virus can do?

  • Dynamic (imported) function loading detected
  • Authenticode signature is invalid

How to determine Malware.AI.3297579726?


File Info:

name: 4D98A1AE29FB105F8A39.mlw
path: /opt/CAPEv2/storage/binaries/4d85c4513d03864774199d43261cb1b9adc5c8775f3c164c6e6f7b5c981256d9
crc32: 85D82110
md5: 4d98a1ae29fb105f8a39aa5e646b2e1e
sha1: a1e65e5a388165b8c5671f8e059dc3dcbcd9dc80
sha256: 4d85c4513d03864774199d43261cb1b9adc5c8775f3c164c6e6f7b5c981256d9
sha512: 4cc655e881a6b5ecea19e7872c4668688c4e529375ce7df51e7ce4586b8941d2b35b35a9ea1c8835f33880af40fe6a61b845a087d9a7081a37e68ccd2a455ba7
ssdeep: 24576:b3X7+dJ2chrg+NMxI44s2nxl3OJ0XZBUd:b3Mg+Nv4wXXZBU
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T11175284423E84A75F6BFAB7DF47052210772F9659937E30F278884681EAB7809D9073B
sha3_384: 7c9c9438ccd3dd3db3dd65f892c590aa3198a661e0043a224e3716cf10f7249c493bed6881ad34944fbcd00b9c871a31
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-02-16 14:38:28

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription: asdas2dasd
FileVersion: 1.0.0.0
InternalName: winPEAS.exe
LegalCopyright: Copyright © 2019
LegalTrademarks:
OriginalFilename: winPEAS.exe
ProductName: asdas2dasd
ProductVersion: 1.0.0.0
Assembly Version: 1.0.0.0

Malware.AI.3297579726 also known as:

LionicTrojan.MSIL.Sbelt.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.GenericKD.36447109
FireEyeGeneric.mg.4d98a1ae29fb105f
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
McAfeePUP-XNW-HU
CylanceUnsafe
ZillyaTrojan.Agent.Win32.1828631
SangforTrojan.Win32.Skeeyah.B
K7AntiVirusTrojan ( 005483c31 )
AlibabaTrojan:MSIL/Cajan.506c054f
K7GWTrojan ( 005483c31 )
Cybereasonmalicious.e29fb1
CyrenW32/Trojan.JVFW-8906
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/HackTool.Agent.OS
Paloaltogeneric.ml
ClamAVWin.Worm.VB-698
KasperskyHEUR:Trojan.MSIL.Sbelt.a
BitDefenderTrojan.GenericKD.36447109
NANO-AntivirusTrojan.Win32.Sbelt.iomsfq
AvastWin32:Malware-gen
TencentMsil.Trojan.Sbelt.Pgdk
Ad-AwareTrojan.GenericKD.36447109
SophosGeneric PUA KB (PUA)
DrWebTrojan.PWS.Siggen2.62110
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionPUP-XNW-HU
EmsisoftTrojan.GenericKD.36447109 (B)
GDataMSIL.Trojan-Stealer.Hacktool.R
AviraHEUR/AGEN.1142073
MAXmalware (ai score=83)
Antiy-AVLTrojan/Generic.ASMalwS.31924D6
ArcabitTrojan.Generic.D22C2385
MicrosoftVirTool:MSIL/Cajan.A!MTB
CynetMalicious (score: 99)
AhnLab-V3Malware/Win32.RL_Generic.C4215681
BitDefenderThetaGen:NN.ZemsilF.34062.Fn0@aSuzn5m
ALYacTrojan.GenericKD.36447109
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.3297579726
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.73837538.susgen
FortinetW32/Sbelt.A!tr
AVGWin32:Malware-gen
PandaTrj/GdSda.A

How to remove Malware.AI.3297579726?

Malware.AI.3297579726 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment