Malware

How to remove “Malware.AI.3158930127”?

Malware Removal

The Malware.AI.3158930127 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3158930127 virus can do?

  • Sample contains Overlay data
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3158930127?


File Info:

name: 0BF4CBE0DDC0A9C14414.mlw
path: /opt/CAPEv2/storage/binaries/76789e3f73233556cc417f6aaf23228e6b66d41a98617e9eb695dccb02bb7b90
crc32: 355CCCF7
md5: 0bf4cbe0ddc0a9c1441476e8ad33ac7b
sha1: 8ec78d5ae43ecf1a17ed56744029d2b002e1c031
sha256: 76789e3f73233556cc417f6aaf23228e6b66d41a98617e9eb695dccb02bb7b90
sha512: 682e8db8921981970b048815a84c3271a77d5fcbd46478328d681e993bdd98149cf80f4f33acbe63452d481c83b91262df1ebc55d121afe76d35b7eaf13271e9
ssdeep: 24576:Lv41gVSzpMmoAQ0oRCckwys5PSw+UDxUC8Ar6Z8R2yMCujYTMSWG0ln:TU5zCmA4Rw5+8xUC8GJ2jYY6un
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1536533026D85DCD3C1D013F9190BABEB6747ED217AFEC943A6683C973CB1542CAA2857
sha3_384: 46c84ed2c58a617beb36263dd4dd0914023b25fd372f147be5d6d3548a5afccc66d86b85e9765a99c763ddb246a086fe
ep_bytes: 60be008047008dbe0090f8ffc787a050
timestamp: 1992-06-19 22:22:17

Version Info:

0: [No Data]

Malware.AI.3158930127 also known as:

BkavW32.AIDetectMalware
ClamAVWin.Malware.Bifrose-7083342-0
SkyhighBehavesLike.Win32.Generic.tc
McAfeeArtemis!0BF4CBE0DDC0
MalwarebytesMalware.AI.3158930127
ZillyaBackdoor.Bifrose.Win32.88824
Cybereasonmalicious.ae43ec
APEXMalicious
NANO-AntivirusTrojan.Win32.Bifrose.cbrlfb
AvastWin32:Malware-gen
DrWebBackDoor.Bifrost.27505
Trapminemalicious.moderate.ml.score
JiangminBackdoor/Bifrose.ajcu
WebrootW32.Backdoor.Gen
GoogleDetected
Antiy-AVLTrojan/Win32.Wacatac
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataWin32.Trojan.Agent.DUDELF
VBA32BScope.Backdoor.Bifrose
RisingTrojan.Generic@AI.98 (RDML:mwU2zPYN9gNwb7+O2C61Hg)
YandexBackDoor.Bifrost!UKM0m4u9P2Q
IkarusTrojan-Spy.Win32.Agent.nz
AVGWin32:Malware-gen

How to remove Malware.AI.3158930127?

Malware.AI.3158930127 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment