Malware

Malware.AI.3159940086 removal instruction

Malware Removal

The Malware.AI.3159940086 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3159940086 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.3159940086?


File Info:

name: 6131BFCCAF592C50258F.mlw
path: /opt/CAPEv2/storage/binaries/a406785e586ba1e8fb7657de5a4482c1a22edd1f4036108d569f6877f33f8463
crc32: CD33C4D6
md5: 6131bfccaf592c50258fa154fa70d18a
sha1: 5e8ba418215dbce0d1f75a3e2a569550bdf26f2d
sha256: a406785e586ba1e8fb7657de5a4482c1a22edd1f4036108d569f6877f33f8463
sha512: 6d363e88582877ceca4bc184318726ee5db9c26dfc99db81954d6875fba6164db504f704672697b12eb4053fa787abe0a411a3ae43fd925fdc49645f6d9f0147
ssdeep: 24576:uymqbpM2IjKEBkuSMYAC2IQ8w1TKSoQQiSnojJIHhs:9zWbku1cBi5jmH
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T19F452317AAE82572E9F813F014F515932739BDC1667443872788ED4A1C326E892B1BEF
sha3_384: f71b8a14ca68ae2a4023c9ef0fa3a279dca6ce78fa5ab8701726f0114507ee622d206976c260ae81fc92497c810600af
ep_bytes: e803070000e905000000cccccccccc6a
timestamp: 2016-07-16 01:42:10

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.14393.0 (rs1_release.160715-1616)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.14393.0
Translation: 0x0409 0x04b0

Malware.AI.3159940086 also known as:

MicroWorld-eScanGen:Variant.Zusy.465332
ClamAVWin.Packed.Disabler-9997785-0
ALYacGen:Variant.Zusy.456486
K7GWTrojan ( 0059e3df1 )
CyrenW32/MSIL_Troj.CNJ.gen!Eldorado
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyVHO:Trojan-Spy.Win32.Stealer.gen
NANO-AntivirusTrojan.Win32.Deyma.jvqoek
AvastWin32:PWSX-gen [Trj]
TencentTrojan-Spy.MSIL.Stealer.hjw
F-SecureHeuristic.HEUR/AGEN.1310591
DrWebTrojan.Siggen20.30296
VIPREGen:Variant.Zusy.465332
McAfee-GW-EditionBehavesLike.Win32.Dropper.tc
Trapminesuspicious.low.ml.score
SentinelOneStatic AI – Malicious SFX
JiangminTrojanDownloader.Deyma.apj
AviraHEUR/AGEN.1310591
Antiy-AVLTrojan/MSIL.Disabler
ZoneAlarmHEUR:Trojan-Spy.MSIL.Stealer.gen
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
GoogleDetected
MalwarebytesMalware.AI.3159940086
RisingTrojan.Generic@AI.100 (RDML:TKdOGEzAxEk5qIryh91jPQ)
YandexTrojan.DL.Amadey!zkD/VbrYWfc
IkarusTrojan-Ransom.StopCrypt
MaxSecureTrojan.Malware.300983.susgen
FortinetMSIL/RedLine.A!tr
AVGWin32:PWSX-gen [Trj]
Cybereasonmalicious.8215db

How to remove Malware.AI.3159940086?

Malware.AI.3159940086 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment