Malware

Malware.AI.1194736868 removal tips

Malware Removal

The Malware.AI.1194736868 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1194736868 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Dynamic (imported) function loading detected
  • Unconventionial language used in binary resources: Lithuanian (Classic)
  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1194736868?


File Info:

name: 3454511F59B5A5485AED.mlw
path: /opt/CAPEv2/storage/binaries/6657c71286197d0e9c1eaee08290a2555d98a0ac25b13cc2b712aa9a4b3e62fc
crc32: FE10A357
md5: 3454511f59b5a5485aed339107637a10
sha1: 6b30d6258d9a7e064632af8d4dcd3dae869f97ae
sha256: 6657c71286197d0e9c1eaee08290a2555d98a0ac25b13cc2b712aa9a4b3e62fc
sha512: 84dda2d92fe74bcfa57c5a94262523b3a112213b3808e2aae52e7caf24031231cacc1fe0155422dbf07fa9d8469dc5eb50f4ec561fd5cae52661993d88048b97
ssdeep: 12288:vdpq3P4MuHrpEo6OnMoozEhhXQSLQpSGzZGM2G:vdow5HQOnTnhhASLQDGM2G
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1D4A4F12363857066E13BD8F10D2191E49B56BCA16CA29F477C7C7E2E08726CBA49D31F
sha3_384: 743565348029fd04770e3eb272984d706c378a3e9687f1c65c5df07654d34cf2701afaee1658c899b7b49db8b1a7d239
ep_bytes: 6854904000e8f0ffffff000000000000
timestamp: 2022-04-26 19:56:00

Version Info:

Translation: 0x0409 0x04b0
CompanyName: BlackStar Applications
FileDescription: Protect your computer with your USB-sticks, CD's and Floppy disks
LegalCopyright: ©2006
LegalTrademarks: RM Secure TM
ProductName: RM Secure
FileVersion: 1.00
ProductVersion: 1.00
InternalName: NewClient
OriginalFilename: NewClient.exe

Malware.AI.1194736868 also known as:

BkavW32.AIDetect.malware2
Elasticmalicious (high confidence)
ClamAVWin.Trojan.A0mmzxjob-9948573-0
McAfeeGenericRXAA-AA!3454511F59B5
CylanceUnsafe
K7AntiVirusTrojan ( 005924131 )
K7GWTrojan ( 005924131 )
Cybereasonmalicious.f59b5a
SymantecML.Attribute.HighConfidence
tehtrisGeneric.Malware
ESET-NOD32a variant of Win32/Injector.ERLH
APEXMalicious
CynetMalicious (score: 100)
KasperskyTrojan.MSIL.Cryptos.dfir
BitDefenderGen:Variant.Strictor.271682
MicroWorld-eScanGen:Variant.Strictor.271682
Ad-AwareGen:Variant.Strictor.271682
SophosML/PE-A
DrWebTrojan.VbCrypt.250
McAfee-GW-EditionBehavesLike.Win32.Generic.gc
FireEyeGeneric.mg.3454511f59b5a548
EmsisoftGen:Variant.Strictor.271682 (B)
SentinelOneStatic AI – Malicious PE
GDataGen:Variant.Strictor.271682
MAXmalware (ai score=88)
ArcabitTrojan.Strictor.D42542
ZoneAlarmTrojan.MSIL.Cryptos.dfir
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Trojan/Win.Generic.R490177
VBA32Malware-Cryptor.VB.gen.1
ALYacGen:Variant.Strictor.271682
MalwarebytesMalware.AI.1194736868
RisingTrojan.Injector!8.C4 (TFE:dGZlOgXEsBCwoozSwQ)
IkarusTrojan.Win32.Injector
FortinetW32/Injector.CTJJ!tr
BitDefenderThetaAI:Packer.16A157ED21
AVGWin32:RATX-gen [Trj]
AvastWin32:RATX-gen [Trj]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.1194736868?

Malware.AI.1194736868 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment