Malware

Should I remove “Malware.AI.4194807400”?

Malware Removal

The Malware.AI.4194807400 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4194807400 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Deletes its original binary from disk
  • Created a process from a suspicious location
  • Creates a copy of itself

How to determine Malware.AI.4194807400?


File Info:

name: BCC6697FE201C453B295.mlw
path: /opt/CAPEv2/storage/binaries/6ebd66892e60158718bb31733079c7483c9acde94489a9a2aa661176c9baf1c6
crc32: F9C383BC
md5: bcc6697fe201c453b2955f69da42468a
sha1: 99ad647917596df0b480c69bfd54930f2325d032
sha256: 6ebd66892e60158718bb31733079c7483c9acde94489a9a2aa661176c9baf1c6
sha512: f69428025b425ab6ea121e81a2f4503d88af42a72982527b8145ff35dabf55ec8608a6fa8c76b2afaceb02116635e42ad84c4ac6fd4a3d5d3f496d9fba3bbd70
ssdeep: 6144:0i8vfX9m+KJ5rExoBO/JottX6l2DqNsbp8dCvmVRK89i20NH5SSWiHtVk+gI:haqcM89wzbkBI
type: PE32 executable (console) Intel 80386, for MS Windows
tlsh: T1F71402172689B25BE8C367B90D532AC4F0BAD2F351E3392F8A241D3E2373571552B99C
sha3_384: ccc89e450b18d7885bf94db33b40a830d7d6828558670df26635b8f803e6b14048d90acc4e044c8e5a3d9dadba0f15c9
ep_bytes: 83ec04c7042401631c5a8b0c2483c404
timestamp: 1970-01-01 00:00:00

Version Info:

0: [No Data]

Malware.AI.4194807400 also known as:

BkavW32.AIDetect.malware1
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur.muX@ITwc1te
FireEyeGeneric.mg.bcc6697fe201c453
ALYacGen:Trojan.Heur.muX@ITwc1te
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 00577ea11 )
K7GWTrojan ( 00577ea11 )
Cybereasonmalicious.fe201c
BitDefenderThetaAI:Packer.1BD5CF5E1B
CyrenW32/Zbot.W.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Injector.DZQA
APEXMalicious
KasperskyVHO:Trojan.Win32.Copak.gen
BitDefenderGen:Trojan.Heur.muX@ITwc1te
NANO-AntivirusVirus.Win32.Gen-Crypt.ccnc
AvastWin32:Evo-gen [Susp]
TencentMalware.Win32.Gencirc.10cfb4ea
Ad-AwareGen:Trojan.Heur.muX@ITwc1te
EmsisoftGen:Trojan.Heur.muX@ITwc1te (B)
DrWebTrojan.Siggen14.7487
ZillyaTrojan.Injector.Win32.1326434
McAfee-GW-EditionBehavesLike.Win32.Glupteba.dc
SophosML/PE-A + Troj/Agent-BGOS
SentinelOneStatic AI – Malicious PE
GDataGen:Trojan.Heur.muX@ITwc1te
AviraTR/Crypt.XPACK.Gen
Antiy-AVLTrojan/Generic.ASMalwS.33A6F21
MicrosoftTrojan:Win32/Glupteba.DB!MTB
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R293305
McAfeeGenericRXAA-AA!BCC6697FE201
MAXmalware (ai score=88)
VBA32BScope.Trojan.Wacatac
MalwarebytesMalware.AI.4194807400
RisingTrojan.Kryptik!1.D284 (RDMK:cmRtazpN2mSWMnqKKl1iCGcz9aGF)
IkarusTrojan.Win32.Injector
eGambitUnsafe.AI_Score_98%
FortinetW32/GenKryptik.CTNW!tr
AVGWin32:Evo-gen [Susp]
CrowdStrikewin/malicious_confidence_100% (D)

How to remove Malware.AI.4194807400?

Malware.AI.4194807400 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment