Malware

About “Malware.AI.4184771336” infection

Malware Removal

The Malware.AI.4184771336 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4184771336 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Dynamic (imported) function loading detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • A process attempted to delay the analysis task.
  • Performs HTTP requests potentially not found in PCAP.
  • Enumerates running processes
  • Expresses interest in specific running processes
  • Repeatedly searches for a not-found process, may want to run with startbrowser=1 option
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Creates a copy of itself

How to determine Malware.AI.4184771336?


File Info:

name: 4C1FE7BC13F9DAB35FC1.mlw
path: /opt/CAPEv2/storage/binaries/8e69d9ecca6b53a77d771701395467a658be23bdc4d541bf142c6d525a520ae7
crc32: 4D3F11CA
md5: 4c1fe7bc13f9dab35fc18a9442616860
sha1: 552d373e277053f8a07f1954acd40f95c40892a0
sha256: 8e69d9ecca6b53a77d771701395467a658be23bdc4d541bf142c6d525a520ae7
sha512: f7ac9fd34ed6b96622eaa16bf13c241b0c08233836a2a88789b2d9d2b4adce52f910acc7a06d8176dcc4fc14eb517b000557e0cd73c15befc840d3b66ce09756
ssdeep: 3072:Plq84fu1ZArt51OPkk2Nk+JSowzOOweKGMsvHTVjkQrufr79ED5eSKbCS9outsEr:PZ4fuAT1OMkhowK9eKNeQ6bVAoSE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1FDA44A23B760C0A2E09594711AD22734EDBCB6317965DD63E7D0CE7D9D202E1AF2A60F
sha3_384: 40954854cbfe952ccd96da8e725884a48e95a52e6813392e742915d9a6db01dc31fa48484fa695b8d752421a0f7dc83a
ep_bytes: 558bec6aff68685a440068d8e4420064
timestamp: 2019-04-18 06:17:01

Version Info:

0: [No Data]

Malware.AI.4184771336 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
DrWebTrojan.PWS.Gamania.34950
MicroWorld-eScanGen:Variant.Graftor.621628
FireEyeGeneric.mg.4c1fe7bc13f9dab3
McAfeeGenericRXHM-TL!4C1FE7BC13F9
CylanceUnsafe
ZillyaTrojan.QQPass.Win32.59760
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 00521b151 )
AlibabaTrojanPSW:Win32/QQPass.55488189
K7GWTrojan ( 00521b151 )
Cybereasonmalicious.c13f9d
BitDefenderThetaGen:NN.ZexaF.34084.BqW@aigWKinb
CyrenW32/AV-Killer-based_DET!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Packed.BlackMoon.A potentially unwanted
Paloaltogeneric.ml
ClamAVWin.Dropper.Tiggre-9845940-0
KasperskyHEUR:Trojan-PSW.Win32.QQPass.gen
BitDefenderGen:Variant.Graftor.621628
NANO-AntivirusTrojan.Win32.Gamania.fphcxc
AvastWin32:TrojanX-gen [Trj]
TencentMalware.Win32.Gencirc.10ba349c
Ad-AwareGen:Variant.Graftor.621628
EmsisoftGen:Variant.Graftor.621628 (B)
VIPRETrojan.Win32.Generic!BT
McAfee-GW-EditionBehavesLike.Win32.Generic.gh
SophosBlackMoon Packed (PUA)
IkarusPUA.PUPStudio
JiangminTrojan.PSW.QQPass.acd
AviraHEUR/AGEN.1106032
MAXmalware (ai score=81)
Antiy-AVLTrojan[PSW]/Win32.QQPass
MicrosoftPWS:Win32/Zbot!ml
GDataWin32.Trojan.PSE.1ETEWJE
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R365296
VBA32BScope.Trojan.Downloader
ALYacGen:Variant.Graftor.621628
MalwarebytesMalware.AI.4184771336
APEXMalicious
RisingStealer.QQpass!1.B69F (CLASSIC)
YandexTrojan.GenAsa!+Qsyn8BTJlk
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.74264810.susgen
FortinetW32/CoinMiner.ESFJ!tr
AVGWin32:TrojanX-gen [Trj]
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (D)

How to remove Malware.AI.4184771336?

Malware.AI.4184771336 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment