Malware

Malware.AI.4014364746 information

Malware Removal

The Malware.AI.4014364746 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4014364746 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Emumerates physical drives
  • Attempted to write directly to a physical drive
  • Deletes executed files from disk
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4014364746?


File Info:

name: 4A95491CED28EED1E7AA.mlw
path: /opt/CAPEv2/storage/binaries/3d79d7b08bb609fa10061b3702b8912a7bfb10058240526b2034a01b9f24b590
crc32: F7A7588D
md5: 4a95491ced28eed1e7aa23b5cf6ba20f
sha1: 15c1c6a50b25ae150804eb8936001b9244d64ff7
sha256: 3d79d7b08bb609fa10061b3702b8912a7bfb10058240526b2034a01b9f24b590
sha512: 04543da1550cf1078d15fcbe547447667db2ae101b8c1c58370c5a97844342794d6ec67e2baf0d726e87bf9dbb1cc847d3108859bd13691ab06c67e80db0188f
ssdeep: 24576:Aocg6/SXHEediJjlYX6bNN+czleSvO6FMIQIbn:VccHViJjyXqNZ8KO
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T10315339DAB9B8DA6EA4D453F08288D05A5C49D29CF86CBBE331020FDCCDB75B5701A07
sha3_384: f4fac54525df969a5a4b5998d05b0b79e8821c69ccb4e4911e6dffb06043eaeb64865c480c377eefc5a37fc45e60c0c8
ep_bytes: 60be00b05c008dbe0060e3ff5789e58d
timestamp: 2011-07-31 12:11:57

Version Info:

CompanyName: GX Security Networks
FileDescription: Ygdocrcykuvevlj
FileVersion: 4.0.12.21
LegalCopyright: © NUUWK Software
ProductName: Vgxbn
ProductVersion: 4.0.12.21
Translation: 0x001b 0x04b0

Malware.AI.4014364746 also known as:

BkavW32.AIDetectMalware
LionicHacktool.Win32.FlashApp.3!c
CynetMalicious (score: 100)
FireEyeGeneric.mg.4a95491ced28eed1
CAT-QuickHealRogue.FakeRean
McAfeeFakeAV-Rena.dk
Cylanceunsafe
VIPREGen:Variant.Barys.689
SangforRogue.Win32.Fakerean.Vxey
CrowdStrikewin/malicious_confidence_90% (D)
AlibabaRiskWare:Win32/FlashApp.92ee4c01
K7GWTrojan ( 003800491 )
K7AntiVirusTrojan ( 003800491 )
VirITTrojan.Win32.Zyx.DG
CyrenW32/FakeAlert.QG.gen!Eldorado
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Kryptik.QZB
APEXMalicious
ClamAVWin.Trojan.Fakeav-17716
KasperskyHoax.Win32.FlashApp.ijy
BitDefenderGen:Variant.Barys.689
NANO-AntivirusTrojan.Win32.Crypted.dpeabr
SUPERAntiSpywareTrojan.Agent/Gen-FakeAV
MicroWorld-eScanGen:Variant.Barys.689
AvastWin32:FakeAlert-AVY [Trj]
TencentWin32.Trojan-PSW.Flashapp.Qgil
EmsisoftGen:Variant.Barys.689 (B)
F-SecureTrojan.TR/Crypt.ZPACK.Gen
DrWebTrojan.MulDrop2.54093
ZillyaTool.FlashApp.Win32.741
TrendMicroTROJ_GEN.R002C0DDM23
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
Trapminemalicious.moderate.ml.score
SophosTroj/FakeAV-EGZ
IkarusTrojan.Win32.FakeAV
GDataGen:Variant.Barys.689
JiangminHoax.FlashApp.aie
WebrootW32.Rogue.Gen
AviraTR/Crypt.ZPACK.Gen
Antiy-AVLHackTool[Hoax]/Win32.FlashApp
XcitiumTrojWare.Win32.Kryptik.QIA@43at63
ArcabitTrojan.Barys.689
ZoneAlarmHoax.Win32.FlashApp.ijy
MicrosoftRogue:Win32/FakeRean
GoogleDetected
AhnLab-V3Trojan/Win32.FakeAV.R9535
BitDefenderThetaGen:NN.ZexaF.36196.5mKfa40zK@ic
ALYacGen:Variant.Barys.689
MAXmalware (ai score=88)
VBA32BScope.Trojan.FakeAlert
MalwarebytesMalware.AI.4014364746
PandaTrj/CI.A
TrendMicro-HouseCallTROJ_GEN.R002C0DDM23
RisingTrojan.Fakeav!8.175 (CLOUD)
YandexTrojan.Kryptik!iIv/6ZSU7ik
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.2831870.susgen
FortinetW32/FakeAlert.RENA!tr
AVGWin32:FakeAlert-AVY [Trj]
Cybereasonmalicious.ced28e
DeepInstinctMALICIOUS

How to remove Malware.AI.4014364746?

Malware.AI.4014364746 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment