Malware

Malware.AI.4188797186 removal guide

Malware Removal

The Malware.AI.4188797186 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4188797186 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4188797186?


File Info:

name: 2CCFA66CC6306E9B2E81.mlw
path: /opt/CAPEv2/storage/binaries/17e64282b3f5ec73e775d46a4aebb09729e9d1f61a59e812529ec26c3581e115
crc32: 2397A3F0
md5: 2ccfa66cc6306e9b2e81e2be24c4dc71
sha1: 5f30ee4afab6dce27f860fd41f61349ee8fb9225
sha256: 17e64282b3f5ec73e775d46a4aebb09729e9d1f61a59e812529ec26c3581e115
sha512: 5555c17e730ef59f4970e65e2435115d3d496a58970a9fb903fb27621145aad96727b343c07ea360d95fe94386f2bcc49a1b06fc9a1b6dcd65ab410c38ed1014
ssdeep: 3072:6mx0wuhhxWvxw3f+pzTjAvii3jLqIn7Mkhrj3iFGInMoSnjQ7aJUbWryPHrl:PuNWvxC+psvii3jT/eMIu2bWr+rl
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E704ADD28657B4CCF302427D7D00C75748969DA7E2A1678075B12F8C83E292F9A2FE1E
sha3_384: 8271ff5bc4f7ec2632e9c2a1593e99d6a1bdcbe62672be40b1de3bf642ecdbdbed2bfe63d0136dca8e4b0a6c6be56f6e
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4188797186 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
DrWebWin32.HLLW.Autoruner3.499
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.2ccfa66cc6306e9b
McAfeeGenericRXAA-AA!2CCFA66CC630
MalwarebytesMalware.AI.4188797186
ZillyaWorm.AutoRun.Win32.193812
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.cc6306
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
CynetMalicious (score: 100)
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Hvad
Ad-AwareGen:Variant.Downloader.126
EmsisoftGen:Variant.Downloader.126 (B)
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.VirRansom.cc
SophosML/PE-A + Troj/Agent-BCGS
IkarusVirus.Win32.Heur
GDataWin32.Trojan.PSE.T0QFSA
JiangminWorm.AutoRun.bbke
eGambitUnsafe.AI_Score_99%
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
VBA32BScope.Worm.Autorun
ALYacGen:Variant.Downloader.126
MAXmalware (ai score=86)
APEXMalicious
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4188797186?

Malware.AI.4188797186 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment