Malware

Malware.AI.1371076176 removal

Malware Removal

The Malware.AI.1371076176 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1371076176 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • Executable file is packed/obfuscated with MPRESS
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1371076176?


File Info:

name: 22246C3B442C9FFA4BB4.mlw
path: /opt/CAPEv2/storage/binaries/4e6860043ea61a9f3a9cbaa9a46625af0b0e7c6a01612e5d65e30df889e2c6eb
crc32: A9E793B1
md5: 22246c3b442c9ffa4bb487e934e67d51
sha1: afc8ef735d50d1d6de6c1e9bf7d520df595770ab
sha256: 4e6860043ea61a9f3a9cbaa9a46625af0b0e7c6a01612e5d65e30df889e2c6eb
sha512: 27fa316581d1494cb8f656a47d4bc5dc22ae67970bacb6364b7a1e904d840727c7c53cd6b8b3a8dce88f9ce23ff02b09ebd328a11ee530e69e1bdeb73ff1bfd5
ssdeep: 768:/kL5jeeDRo9KrQCtdgsCjDnQk6aUj7D3OO:/kNjeQo9eQCjxCjDUyO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T100C3D63CB2B07C30D65E2837371F3B265DE6CC25A983FB9599E87627293125C661037A
sha3_384: 494afa1222a3af688c62b61f3cc9f5f152bd0deebb3e54554a8151c536aacb2fdc9e14018c5df5bef886da41fe296193
ep_bytes: 60e80000000058055a0b00008b3003f0
timestamp: 2011-03-25 13:17:42

Version Info:

0: [No Data]

Malware.AI.1371076176 also known as:

BkavW32.AIDetectMalware
FireEyeGeneric.mg.22246c3b442c9ffa
SkyhighBehavesLike.Win32.Corrupt.ct
McAfeeArtemis!22246C3B442C
MalwarebytesMalware.AI.1371076176
tehtrisGeneric.Malware
CynetMalicious (score: 100)
RisingTrojan.Zpevdo!8.F912 (CLOUD)
SophosGeneric ML PUA (PUA)
Trapminemalicious.high.ml.score
SentinelOneStatic AI – Malicious PE
WebrootW32.Malware.Gen
Antiy-AVLTrojan/Win32.Agent
KingsoftWin32.HeurC.KVMH008.a
MicrosoftTrojan:Win32/Zpevdo.B
XcitiumTrojWare.Win32.CoinMiner.IEGT@57p1bc
DeepInstinctMALICIOUS
VBA32Trojan.Schoolboy
Cylanceunsafe
YandexPacked/MPress
MaxSecureTrojan.Malware.300983.susgen
CrowdStrikewin/grayware_confidence_60% (D)

How to remove Malware.AI.1371076176?

Malware.AI.1371076176 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment