Malware

About “Malware.AI.1619147101” infection

Malware Removal

The Malware.AI.1619147101 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1619147101 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1619147101?


File Info:

name: 3E8182185DA2934BE794.mlw
path: /opt/CAPEv2/storage/binaries/9e7c981fa4dbdf62da83f47ba5ce58427e11eef5b9d164f227f61c96cdf8456a
crc32: F78C8FB6
md5: 3e8182185da2934be79407e2785e88af
sha1: f207e2dc41eac1185a2cdefed6d141976d188063
sha256: 9e7c981fa4dbdf62da83f47ba5ce58427e11eef5b9d164f227f61c96cdf8456a
sha512: f840aecd392b8a2c03e893abcbf43749f451fe04f8d400fc85c8b1049f53947c388b8a4da0fa9b5d1b796d651d39c093a9ec3775002aab9f5c287e2826d5d2aa
ssdeep: 24576:Iy1r32VH9Vyy5ZSE3okp7rY6E07o2xgUsh/27cNgA4jC:PN32VSy3X3okpQ3UoAgdyc6A4j
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T149352363AADC5221CC3467B059FA12930B3BBCE35E36A6973327D48D64325D4953632F
sha3_384: 4a5b8d8ccb1fbc31dc49bd8f13aac5d3e362e1f7de8ac078bf374b6d00d69d9d8f7e8307c69ca75a89712725c62ea845
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.1619147101 also known as:

Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Zusy.465332
ClamAVWin.Packed.Disabler-9997785-0
K7AntiVirusTrojan-Downloader ( 0057994f1 )
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.c41eac
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Backdoor.Win32.Mokes.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
DrWebTrojan.Siggen20.30296
VIPREGen:Variant.Zusy.465332
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.tc
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apj
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan[Downloader]/Win32.Amadey
ZoneAlarmVHO:Backdoor.Win32.Mokes.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
AhnLab-V3Trojan/Win.Generic.R572926
ALYacGen:Variant.Doina.56334
MalwarebytesMalware.AI.1619147101
RisingDownloader.Deyma!8.1093B (TFE:5:OMu8ch8q0aK)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Downloader.Win32.Amadey
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.1619147101?

Malware.AI.1619147101 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment