Malware

Malware.AI.1494946940 removal instruction

Malware Removal

The Malware.AI.1494946940 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1494946940 virus can do?

  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk

How to determine Malware.AI.1494946940?


File Info:

name: DFB3A6091D4F08A9E5B0.mlw
path: /opt/CAPEv2/storage/binaries/36dd9dd1d51b331c4977d46e32fa4a46da0399be5ce4c5187649b5d0bbc24fca
crc32: 945456D6
md5: dfb3a6091d4f08a9e5b0ab85fa310ee1
sha1: 0be35c477e70885bd3893b65e34afcf189f7793f
sha256: 36dd9dd1d51b331c4977d46e32fa4a46da0399be5ce4c5187649b5d0bbc24fca
sha512: 4578da7f6327fe01e878300e823f427ab5f7fe9b745eeb982b4550af2ad911bcab0d8eb2cab11dd2a1daf1fac25dc062383c81a6921deeaf11a31d8421b54d55
ssdeep: 3072:R7DhdC6kzWypvaQ0FxyNTBfRBfaQDVJT9NreBhPBNA5jBRBVU+:RBlkZvaF4NTBZBawVxkBYjBRBVh
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1B304D041F3E601F7F9F1053100A6756F9B36B2298764A8DBC74C3D52A903AD4AA3D3E9
sha3_384: bf0b1c9f70e26f49d363f446e7983a07718e51d28c50c89481e91262af775c4db118a61fb761639fa30a2151ed0d2336
ep_bytes: 68ac00000068000000006868804100e8
timestamp: 2019-07-30 08:52:45

Version Info:

0: [No Data]

Malware.AI.1494946940 also known as:

BkavW32.AIDetectMalware
Elasticmalicious (high confidence)
FireEyeGeneric.mg.dfb3a6091d4f08a9
CAT-QuickHealTrojan.WacatacPMF.S14901251
McAfeeRDN/Generic.dx
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_60% (W)
BitDefenderThetaGen:NN.ZexaF.36662.luW@aGdyaOc
CynetMalicious (score: 100)
APEXMalicious
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
SophosGeneric ML PUA (PUA)
AhnLab-V3Malware/Win.Generic.C5252968
MalwarebytesMalware.AI.1494946940
TrendMicro-HouseCallTROJ_GEN.R002H06EB23
RisingTrojan.Generic@AI.100 (RDML:OIqBNA0NTaFPnaAKndB0mg)
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
DeepInstinctMALICIOUS

How to remove Malware.AI.1494946940?

Malware.AI.1494946940 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment