Malware

Malware.AI.4194997608 removal tips

Malware Removal

The Malware.AI.4194997608 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4194997608 virus can do?

  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4194997608?


File Info:

name: B946A11668C41C21E4F5.mlw
path: /opt/CAPEv2/storage/binaries/806a4496f940b5d75cdd6a0c810b3c1ef85d0870203ebd30cc5586d8551b7e1c
crc32: 6B03B361
md5: b946a11668c41c21e4f5ab5a7e638da2
sha1: c6db7faa01d0a6e6669be76b3fe3e7e6a03502c9
sha256: 806a4496f940b5d75cdd6a0c810b3c1ef85d0870203ebd30cc5586d8551b7e1c
sha512: fb48a8932453627797c9277ce6ce8119f5a8a1bd2586c1bdd32a69aa905f0b2dc61eae1369358225a6216bdc34b01318a23edeec247a66cef0def2720e42228d
ssdeep: 24576:tjY3pmNvAlgul8havAlgul7ZImgyvZImgy4RjwzIPqxhzIPqxhzIPqxNR9094R9d:tjY3oiRCBR7qOvqO4QIiIiIYR/R/R7R
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T18C85F25BF796C961C06052B45B529A5887F4BE623023FB039FA23E6891FDE825F135C3
sha3_384: b7e4cf364ce2969836b8e6c6d57690e9086b3f3323b6f7e409703643d8f5e4f5807b69bab86f80b50f788bb9a2dc9723
ep_bytes: ff250020400000000000000000000000
timestamp: 2015-08-13 20:48:31

Version Info:

Translation: 0x0000 0x04b0
FileDescription: WAY-launchers
FileVersion: 2.0.4.0
InternalName: WAY-launchers.exe
LegalCopyright: Copyright © 2014
OriginalFilename: WAY-launchers.exe
ProductName: WAY-launchers
ProductVersion: 2.0.4.0
Assembly Version: 2.0.4.0

Malware.AI.4194997608 also known as:

BkavW32.AIDetectMalware.CS
LionicTrojan.Win32.Generic.4!c
SkyhighGenericRXRY-WU!B946A11668C4
McAfeeGenericRXRY-WU!B946A11668C4
MalwarebytesMalware.AI.4194997608
Cybereasonmalicious.a01d0a
SymantecML.Attribute.HighConfidence
APEXMalicious
SophosMal/TDSSPk-AE
SentinelOneStatic AI – Suspicious PE
GoogleDetected
Antiy-AVLTrojan/Win32.Agent
BitDefenderThetaGen:NN.ZexaF.36680.wq3@amzLglo
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H06H823
RisingMalware.Generic!8.BA4C (CLOUD)
MaxSecureTrojan.Malware.3411146.susgen
CrowdStrikewin/malicious_confidence_60% (D)

How to remove Malware.AI.4194997608?

Malware.AI.4194997608 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment