Malware

Malware.AI.1194155904 removal instruction

Malware Removal

The Malware.AI.1194155904 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1194155904 virus can do?

  • Sample contains Overlay data
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Drops a binary and executes it
  • Authenticode signature is invalid
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Attempts to modify proxy settings
  • Anomalous binary characteristics

How to determine Malware.AI.1194155904?


File Info:

name: AFDC9456FD30C49E7BC5.mlw
path: /opt/CAPEv2/storage/binaries/977dbeb385f2d75626209cb621fdeb12a909e910b2f9b090de3a9ec2c701b98d
crc32: 53AF979B
md5: afdc9456fd30c49e7bc5799a6eff9eb2
sha1: df3b340514b2eaaec45d4f30a1cd4d82efd53e08
sha256: 977dbeb385f2d75626209cb621fdeb12a909e910b2f9b090de3a9ec2c701b98d
sha512: 2b6c8f3193e29577fd2f4f852ff0fb27feba531af0a40b2a74c58436d0f3213d56aa4133c853875f54bf0d1d23b9be040a99219fc783b7888ce713fc66640830
ssdeep: 192:dBRU1onwR2Fbu7braiK4nJpBnOQ56J4M/ij7fzRa2NGZKktrBV4oIJ:dw2nwR2F9inJvOB4MajH8gGZKkt34oIJ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18AE2363C5EE91572D3B7DAB6C5F291D2BD71B4233912984E40DB03890C23F56ADA1A2E
sha3_384: e4bcb452b824e23786bf2767e5eb34455b3c01cb04287656305d52c29f861f6577214c6aec54e03e4f1839f10b9190c2
ep_bytes: 558bec81ec3808000053565733f656ff
timestamp: 2013-10-30 10:58:20

Version Info:

0: [No Data]

Malware.AI.1194155904 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.lY5V
AVGWin32:Waski-A [Trj]
tehtrisGeneric.Malware
MicroWorld-eScanTrojan.Downloader.JQDW
FireEyeGeneric.mg.afdc9456fd30c49e
CAT-QuickHealTrojan.Mauvaise.SL1
ALYacTrojan.Downloader.JQDW
MalwarebytesMalware.AI.1194155904
VIPRETrojan.Downloader.JQDW
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan-Downloader ( 00457c511 )
AlibabaTrojanDownloader:Win32/Upatre.c9953d23
K7GWTrojan-Downloader ( 0055f33b1 )
CrowdStrikewin/malicious_confidence_100% (W)
BaiduWin32.Trojan-Downloader.Small.ck
VirITTrojan.Win32.DownLoad3.BPRD
CyrenW32/S-654ac031!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/TrojanDownloader.Small.AAB
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Downloader.Upatre-9940333-0
KasperskyHEUR:Trojan.Win32.Generic
BitDefenderTrojan.Downloader.JQDW
NANO-AntivirusTrojan.Win32.DownLoad3.dgmrrz
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:Waski-A [Trj]
TencentTrojan-Downloader.Win32.Small.haa
EmsisoftTrojan.Downloader.JQDW (B)
F-SecureTrojan.TR/Crypt.XPACK.Gen7
DrWebTrojan.DownLoad3.28161
ZillyaDownloader.SmallGen.Win32.3
TrendMicroTROJ_UPATRE.SMAZ
McAfee-GW-EditionBehavesLike.Win32.Dropper.nz
Trapminemalicious.moderate.ml.score
SophosTroj/Upatre-YW
IkarusTrojan-Downloader.Win32.Upatre
GDataWin32.Trojan-Downloader.Upatre.BJ
JiangminTrojan/Generic.azrvz
AviraTR/Crypt.XPACK.Gen7
Antiy-AVLTrojan/Win32.AGeneric
XcitiumTrojWare.Win32.TrojanDownloader.Upatre.A@52i1eo
ArcabitTrojan.Downloader.JQDW
ZoneAlarmHEUR:Trojan.Win32.Generic
MicrosoftTrojan:Win32/Vindor!pz
GoogleDetected
AhnLab-V3Trojan/Win32.Dloader.R87521
McAfeeDownloader-FBVZ!AFDC9456FD30
MAXmalware (ai score=80)
VBA32Trojan.Download
Cylanceunsafe
PandaTrj/Genetic.gen
TrendMicro-HouseCallTROJ_UPATRE.SMAZ
RisingDownloader.Agent!1.C06E (CLASSIC)
YandexTrojan.GenAsa!xjw/xZS1BKE
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Upatre.Gen
FortinetW32/Waski.A!tr
BitDefenderThetaGen:NN.ZexaF.36302.cuY@amDnDEni
DeepInstinctMALICIOUS

How to remove Malware.AI.1194155904?

Malware.AI.1194155904 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment