Malware

Should I remove “Malware.AI.3100005926”?

Malware Removal

The Malware.AI.3100005926 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3100005926 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes executed files from disk

How to determine Malware.AI.3100005926?


File Info:

name: 6B88336328009C6394F6.mlw
path: /opt/CAPEv2/storage/binaries/11167ba9007282149350e0bd36c2a6f29f60a4b35f80e179217c075cdf8d3283
crc32: 24B05E97
md5: 6b88336328009c6394f6114dee1159b9
sha1: 0ad65922434a2172f1864e55b175a7410f4c0f89
sha256: 11167ba9007282149350e0bd36c2a6f29f60a4b35f80e179217c075cdf8d3283
sha512: 98b56e67f2970c2c93fa09da2f1accda8cb50768c75492f26ce123a2c7e34aeeb9f5dd5cb0632807a606449a91ffab234056ebfb666b78b46768ffe4e4429c79
ssdeep: 384:mnDIA1F1RB+RMEMg5rmlTecIRoBA0htAJ8x9rpDhsljJTMdEp0F+3I2HTvIonY9:5cFj7ZIrmXIRcNAJyDhs7TMqWmTQoY
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T153D27D09FEA9C8F3D56606BC4F06C45EB86EBC6639444057EFABCC0E966F2D1049C8A5
sha3_384: ea86af7809085ede53968817fbea2e8a905b34224fe2df4808d7dc5fad0fcdd25f513a89d38172bec765f2ee3ec20ad3
ep_bytes: 558bec83c4f0b8706e4000e8e4b6ffff
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3100005926 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.lKYy
DrWebTrojan.Blockin.70
MicroWorld-eScanGen:Variant.Barys.59625
FireEyeGeneric.mg.6b88336328009c63
CAT-QuickHealTrojanPWS.Zbot.Gen
McAfeePWS-Zbot.gen.ant
CylanceUnsafe
ZillyaTrojan.Jorik.Win32.202147
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00482b2d1 )
K7GWTrojan ( 00482b2d1 )
Cybereasonmalicious.328009
BitDefenderThetaAI:Packer.2BE33FEE1F
VirITTrojan.Win32.Generic.J
CyrenW32/Trojan.OGBA-2136
SymantecSecurityRisk.gen1
Elasticmalicious (high confidence)
ESET-NOD32a variant of Win32/Wemosis.D
APEXMalicious
ClamAVWin.Trojan.Zbot-64144
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderGen:Variant.Barys.59625
NANO-AntivirusTrojan.Win32.Blockin.famzsn
SUPERAntiSpywareTrojan.Agent/Gen-Zusy
AvastWin32:Wemosis-A [Trj]
TencentMalware.Win32.Gencirc.10b3aa59
Ad-AwareGen:Variant.Barys.59625
SophosML/PE-A + Troj/ZBot-EKI
ComodoTrojWare.Win32.Spy.Wemosis.C@4s152a
VIPREGen:Variant.Barys.59625
TrendMicroTSPY_ZBOT.SMAG
McAfee-GW-EditionBehavesLike.Win32.Picsys.mh
Trapminemalicious.high.ml.score
EmsisoftGen:Variant.Barys.59625 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Barys.59625
JiangminTrojan/Jorik.gkpt
WebrootW32.Infostealer.Zeus
GoogleDetected
AviraTR/Dropper.Gen2
Antiy-AVLTrojan/Generic.ASMalwS.AE6
KingsoftWin32.Troj.Jorik.q.(kcloud)
ArcabitTrojan.Barys.DE8E9
MicrosoftTrojan:Win32/Ditertag.A
CynetMalicious (score: 100)
AhnLab-V3Spyware/Win32.Zbot.R60403
VBA32BScope.Trojan.Blockin
ALYacGen:Variant.Barys.59625
MAXmalware (ai score=80)
MalwarebytesMalware.AI.3100005926
TrendMicro-HouseCallTSPY_ZBOT.SMAG
RisingTrojan.Generic@AI.93 (RDMK:mm4pLH1m+AVWDfP/S+3pFg)
YandexTrojan.Agent!C2KHG3ExnSA
IkarusTrojan-Downloader.Zbot
MaxSecureTrojan.Malware.7164915.susgen
FortinetW32/Wemosis.C!tr
AVGWin32:Wemosis-A [Trj]
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.3100005926?

Malware.AI.3100005926 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment