Malware

Malware.AI.3196654158 removal instruction

Malware Removal

The Malware.AI.3196654158 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.3196654158 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk

How to determine Malware.AI.3196654158?


File Info:

name: A2766675B88B6020E74C.mlw
path: /opt/CAPEv2/storage/binaries/72131a7f5b3199e7f0381776927541d5668a3af8466d1bb2f2c0233fbf60cf28
crc32: D1CA1F74
md5: a2766675b88b6020e74cb494a637f4fa
sha1: 0103fbe4a22638d69adeefd982632f194ab08459
sha256: 72131a7f5b3199e7f0381776927541d5668a3af8466d1bb2f2c0233fbf60cf28
sha512: 37ce0009a2a7af2af8451cf776f40d28142c307842267b65b18e0d9567e44c300c544b52928a7ad26a36fc5cf3f5957824ad0d0d59db0847b2599d5357ea69c0
ssdeep: 6144:BBlkZvaF4NTBkUL0h1f7rUpEVV42hQJTJQxzL7ylwaZXG7DZYA:BoSWNT2UA/ffUpYhaTJQxn7ylxXG7r
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B834E041F2D202F7E9F5053111F6663E9736A2349724F8EBC74C2A439943AD4A63D3EA
sha3_384: 66e33463c513209bebfdee2060ad4a53f5ea76616b1a0abe07ac69f22801c0a0ad5c482e620b4519f4515f7978596a13
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.3196654158 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Encoder.trrL
Elasticmalicious (high confidence)
FireEyeGeneric.mg.a2766675b88b6020
CAT-QuickHealTrojan.GenericPMF.S16976269
MalwarebytesMalware.AI.3196654158
SangforRansom.Win32.Save.a
Cybereasonmalicious.4a2263
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
RisingTrojan.Generic@AI.100 (RDML:sZCvE2+6b/ulBmEYPVs9DA)
SophosGeneric ML PUA (PUA)
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
SentinelOneStatic AI – Malicious PE
AhnLab-V3Malware/Win.Generic.C5036391
Acronissuspicious
McAfeeRDN/Generic.dx
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06EE23
MaxSecureTrojan.Malware.300983.susgen
FortinetPossibleThreat.PALLASNET.H
BitDefenderThetaGen:NN.ZexaF.36350.ouW@aSRskO
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.3196654158?

Malware.AI.3196654158 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment