Malware

Malware.AI.71096841 removal

Malware Removal

The Malware.AI.71096841 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.71096841 virus can do?

  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • CAPE detected the RedLine malware family
  • Attempts to modify proxy settings
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.71096841?


File Info:

name: 6D82E3B86BEA18C81C18.mlw
path: /opt/CAPEv2/storage/binaries/9ae2c5ace3a8a94ec2919e088dd70dd278a692e22e854c1d092922d8d19eebb6
crc32: BF3A3EE1
md5: 6d82e3b86bea18c81c18d663a132f00e
sha1: 79878e1d60a15d1394ae8f5141a6c71eb9f0e44e
sha256: 9ae2c5ace3a8a94ec2919e088dd70dd278a692e22e854c1d092922d8d19eebb6
sha512: 963f309d019b89efccdbf805753c4051fc9d297f710182f6a55b56d7d7a0029b20327a7be8337cc2c28f0451baea0c40f4561cb726ea7bf28de80523b04920c2
ssdeep: 12288:DMrSy90FbBfepos0xNu474Wm7dQGn13rGeEAZlbxutULn:pySbU10xNu4Q6w13rNZXbgtULn
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1F9D41247B7E48036EEF62F7048F213A30F3A7C924D74561B2756A86A5C726E4B931327
sha3_384: 8fba4d794cee8cfd0fd64fdfe5be1556fb6e6b27256efe32b87bbec881959184489c64a33efbe5639fb388c2abf021a5
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.71096841 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Stealer.37347
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Packed.Lazy-9958163-0
CAT-QuickHealTrojanPWS.RedLine.S30448724
McAfeeTrojan-FVOI!6D82E3B86BEA
MalwarebytesMalware.AI.71096841
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 0057994f1 )
K7GWTrojan-Downloader ( 0057994f1 )
Cybereasonmalicious.d60a15
VirITTrojan.Win32.Genus.STD
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyHEUR:Trojan-PSW.Win32.Stealerc.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Spy.RedLine.jkrgd
VIPREGen:Heur.Crifi.1
TrendMicroTrojanSpy.Win32.REDLINE.YXDHPZ
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
Trapminemalicious.moderate.ml.score
FireEyeGen:Heur.Crifi.1
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan-Downloader.Amadey.D
JiangminTrojan.Generic.ekdes
AviraTR/Spy.RedLine.jkrgd
Antiy-AVLTrojan[Downloader]/Win32.Amadey
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ZoneAlarmHEUR:Trojan-PSW.Win32.Stealerc.gen
MicrosoftTrojan:Script/Phonzy.B!ml
GoogleDetected
ALYacGen:Heur.Crifi.1
MAXmalware (ai score=88)
TrendMicro-HouseCallTROJ_GEN.R002H0CHG23
RisingDownloader.Amadey!8.125AC (TFE:5:5THvZBcKOfP)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan-Downloader.Win32.Amadey
FortinetMSIL/RedLine.A!tr
AVGWin32:TrojanX-gen [Trj]

How to remove Malware.AI.71096841?

Malware.AI.71096841 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment