Malware

Malware.AI.2714441194 removal

Malware Removal

The Malware.AI.2714441194 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.2714441194 virus can do?

  • Uses Windows utilities for basic functionality
  • HTTPS urls from behavior.
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • CAPE detected the RedLine malware family
  • Attempts to identify installed AV products by installation directory
  • Checks the presence of disk drives in the registry, possibly for anti-virtualization
  • Attempts to modify proxy settings
  • Appears to use command line obfuscation
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.2714441194?


File Info:

name: D8035EF0356232856755.mlw
path: /opt/CAPEv2/storage/binaries/5644858510f11b1df7211ecfe3a60222aa429b7bc5dc4fa743d89f8852c0f3c5
crc32: 3FCAB2BB
md5: d8035ef03562328567558866f8b442bc
sha1: c21e29c799ce207c0d78fc88a47c7caa1c6594e0
sha256: 5644858510f11b1df7211ecfe3a60222aa429b7bc5dc4fa743d89f8852c0f3c5
sha512: 2be5a3af2ef1c4b603ab8310853d1cc38d43d99d9be501430357921609efa34f57735f12f1c3514259f0ab24819ec1270fbc3cc162daa72a41d1dd8523283b86
ssdeep: 12288:QMrdy90drGECmrJzgh4AO/vrSesQ+qHmsEij6GZ3Q:dyKyECQg4AUvXsQ+C9/VQ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1B5B41253FBE98475D9762BB06CF603830B327CB1A970836F6781990E1D726A4A53173B
sha3_384: 1a9c144f6ed888dbe266cebfd403be5daa2c3082d63304e5f8fcabd97fed6a4c3046be228fda57ae854eae8983b0f18e
ep_bytes: e8f0060000e9000000006a5868b87240
timestamp: 2022-05-24 22:49:06

Version Info:

CompanyName: Microsoft Corporation
FileDescription: Win32 Cabinet Self-Extractor
FileVersion: 11.00.17763.1 (WinBuild.160101.0800)
InternalName: Wextract
LegalCopyright: © Microsoft Corporation. All rights reserved.
OriginalFilename: WEXTRACT.EXE .MUI
ProductName: Internet Explorer
ProductVersion: 11.00.17763.1
Translation: 0x0409 0x04b0

Malware.AI.2714441194 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Agent.Y!c
DrWebTrojan.Siggen19.32857
MicroWorld-eScanGen:Heur.Crifi.1
ClamAVWin.Malware.Doina-10001799-0
FireEyeGen:Heur.Crifi.1
CAT-QuickHealTrojan.YakbeexMSIL.ZZ4
ALYacGen:Heur.Crifi.1
Cylanceunsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_100% (W)
AlibabaTrojanSpy:Win32/Stealer.0003c681
K7GWSpyware ( 0059955a1 )
K7AntiVirusSpyware ( 0059955a1 )
VirITTrojan.Win32.Genus.RCG
CyrenW32/Kryptik.JKR.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32multiple detections
APEXMalicious
CynetMalicious (score: 99)
KasperskyUDS:Trojan.MSIL.Agent.gen
BitDefenderGen:Heur.Crifi.1
NANO-AntivirusTrojan.Win32.Disabler.junsud
SUPERAntiSpywareTrojan.Agent/Gen-Downloader
AvastWin32:TrojanX-gen [Trj]
TencentMsil.Trojan.Redline.Wwhl
EmsisoftGen:Heur.Crifi.1 (B)
F-SecureTrojan.TR/Disabler.ocayi
VIPREGen:Heur.Crifi.1
TrendMicroTrojan.Win32.AMADEY.YXDFWZ
McAfee-GW-EditionBehavesLike.Win32.AgentTesla.hc
Trapminemalicious.moderate.ml.score
SophosTroj/PlugX-EC
SentinelOneStatic AI – Malicious SFX
GDataWin32.Trojan.PSE.15PSPOD
JiangminTrojanSpy.MSIL.dajc
AviraTR/Disabler.ocayi
Antiy-AVLTrojan/Script.Phonzy
XcitiumApplicUnwnt@#1ftfc2ja2g1dd
ArcabitTrojan.Crifi.1
ZoneAlarmHEUR:Trojan.MSIL.Agent.gen
MicrosoftTrojan:Script/Phonzy.A!ml
GoogleDetected
AhnLab-V3Trojan/Win.TrojanX-gen.R592613
Acronissuspicious
McAfeeArtemis!D8035EF03562
MAXmalware (ai score=85)
MalwarebytesMalware.AI.2714441194
PandaTrj/CI.A
TrendMicro-HouseCallTrojan.Win32.AMADEY.YXDFWZ
RisingStealer.Agent!1.E5F0 (CLASSIC)
YandexTrojan.Disabler!G6z7qDxyklM
IkarusTrojan.Spy.Stealer
FortinetPossibleThreat
AVGWin32:TrojanX-gen [Trj]
DeepInstinctMALICIOUS

How to remove Malware.AI.2714441194?

Malware.AI.2714441194 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment