Malware

How to remove “Malware.AI.4194377700”?

Malware Removal

The Malware.AI.4194377700 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4194377700 virus can do?

  • Uses Windows utilities for basic functionality
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Uses Windows utilities to create a scheduled task
  • Attempts to repeatedly call a single API many times in order to delay analysis time
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities
  • Suspicious wmic.exe use was detected
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4194377700?


File Info:

name: F1471871FBBD960D5C94.mlw
path: /opt/CAPEv2/storage/binaries/4368791feb6901d48a9a45deec1653ce33cf2abddf9bb63a7e686a849d16464d
crc32: AFCD63FA
md5: f1471871fbbd960d5c946686ab6f83c0
sha1: d441d6b01b9adca41a2daebc70d97cd8eb8c360e
sha256: 4368791feb6901d48a9a45deec1653ce33cf2abddf9bb63a7e686a849d16464d
sha512: 36ab17978b25c3600f4d2177a9cf33292e5165473a2c59a091ff1c76123e7cac3a1e302ce18223ef00e99f15d58929889884985692f4474003814ea9e0db34b6
ssdeep: 3072:cFDik8875OyUgXoutSl+VigGe8IzSyEk3zzl/QSMKYTeqv09V:cJiokBgXoSOGSyASMTCdV
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T156045C363A6CD270D56ECCB6ED5741C34AB0852CC68FCE6296D5633ED0E20F2672647A
sha3_384: 22191f0626b7bcb44551b8537a19417ef062a981b66639e502425962f5e325d8981ee8af8994235f2f459b6a8eb5b114
ep_bytes: 60be153043008dbeebdffcff5789e58d
timestamp: 2018-01-19 11:27:31

Version Info:

0: [No Data]

Malware.AI.4194377700 also known as:

BkavW32.Common.F7D317B5
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.f1471871fbbd960d
SkyhighBehavesLike.Win32.Generic.ch
MalwarebytesMalware.AI.4194377700
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0051918e1 )
AlibabaTrojan:Win32/Generic.38731d13
K7GWTrojan ( 0051918e1 )
VirITTrojan.Win32.MulDrop7.DJZB
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Malware.Moderate-7603838-0
NANO-AntivirusTrojan.Win32.Ursu.exeqpl
AvastWin32:Malware-gen
Trapminemalicious.moderate.ml.score
SophosGeneric ML PUA (PUA)
SentinelOneStatic AI – Malicious PE
JiangminTrojan.Generic.gyvhh
Antiy-AVLTrojan[Dropper]/Win32.Scrop
GoogleDetected
McAfeeRDN/Generic.dx
VBA32TrojanDropper.Scrop
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06I523
RisingTrojan.Kryptik!1.AFB0 (CLOUD)
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
BitDefenderThetaGen:NN.ZexaF.36792.lmGfauMv@@f
AVGWin32:Malware-gen
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4194377700?

Malware.AI.4194377700 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment