Malware

Malware.AI.3159748120 removal tips

Malware Removal

The Malware.AI.3159748120 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3159748120 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • A file was accessed within the Public folder.
  • Sample contains Overlay data
  • Reads data out of its own binary image
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • CAPE detected the embedded win api malware family
  • Deletes executed files from disk
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.3159748120?


File Info:

name: 8A411CBA957A90AFD5DC.mlw
path: /opt/CAPEv2/storage/binaries/ef9634d379b3cb20b321a487821a7cee89c186d68db5af0c96dd848deb9e5c13
crc32: 98047034
md5: 8a411cba957a90afd5dcfe0332297aa0
sha1: e91ff123135b604a9df5c10e90fecd11e7f7c614
sha256: ef9634d379b3cb20b321a487821a7cee89c186d68db5af0c96dd848deb9e5c13
sha512: 5a97ee472462cea87385057c2958ed784ca3fe0cceaa8b806d1ab3e6cbdf05b3c7739bfcff552f9c88a8c6465fab0cd779bb59692bc96cf3042b0f97be7545c1
ssdeep: 196608:ZqnOy84v5uV5xeIpM7eWfp4tos37zmBnOTTYblq89sPS5aIsG2Ly:Q8xV5x1pMt4toWzmB6TYbPaK5anGsy
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T129C63394F22326D7E7AA22319575AD0449AD3F9878F7800DA51FF33F7B76A83140621B
sha3_384: 0d3c37dd11785703112ad4126fa8310b4461cb2ab5fa76d9d1ffa9c84d28a9ed9dd951297e58ffd330cf818933d9e872
ep_bytes: e8e3feffff33c050505050e89f300000
timestamp: 2012-06-09 13:19:49

Version Info:

0: [No Data]

Malware.AI.3159748120 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Multi.Generic.4!c
ClamAVWin.Malware.Razy-7192306-0
SkyhighBehavesLike.Win32.BadFile.wc
McAfeeArtemis!8A411CBA957A
Cylanceunsafe
SangforRiskware.Win32.Agent.ky
K7AntiVirusUnwanted-Program ( 004ccab21 )
K7GWUnwanted-Program ( 004ccab21 )
SymantecTrojan.Gen.MBT
Elasticmalicious (high confidence)
ESET-NOD32Win32/HackTool.Farsistall.A potentially unsafe
CynetMalicious (score: 100)
KasperskyUDS:DangerousObject.Multi.Generic
AvastWin32:Malware-gen
SophosGeneric Reputation PUA (PUA)
Trapminemalicious.high.ml.score
FireEyeGeneric.mg.8a411cba957a90af
IkarusBackdoor.Win32.Bifrose
JiangminTrojan.Convagent.aam
GoogleDetected
Antiy-AVLTrojan/Win32.SGeneric
MicrosoftPUA:Win32/Presenoker
ZoneAlarmVHO:Trojan.Win32.Convagent.gen
VBA32BScope.Backdoor.Farfli
MalwarebytesMalware.AI.3159748120
RisingMalware.Generic!8.BA4C (CLOUD)
SentinelOneStatic AI – Malicious SFX
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/grayware_confidence_100% (D)

How to remove Malware.AI.3159748120?

Malware.AI.3159748120 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment