Malware

Malware.AI.4195855484 removal instruction

Malware Removal

The Malware.AI.4195855484 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4195855484 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Uses Windows utilities for basic functionality
  • Performs HTTP requests potentially not found in PCAP.
  • Reads data out of its own binary image
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (inter-process)
  • Attempts to modify proxy settings
  • Touches a file containing cookies, possibly for information gathering
  • Yara detections observed in process dumps, payloads or dropped files

How to determine Malware.AI.4195855484?


File Info:

name: 68C44416B85BD81EA705.mlw
path: /opt/CAPEv2/storage/binaries/346bef8e39f10eb0e6a5b53061d57feed6e223f5b5b070e6bd1da41153d87ba5
crc32: D31C3416
md5: 68c44416b85bd81ea705beed38df7376
sha1: bad9df12d1b1517790819e66a0b730be3a120782
sha256: 346bef8e39f10eb0e6a5b53061d57feed6e223f5b5b070e6bd1da41153d87ba5
sha512: f5d0017130000f710891227d4977bb643bc959ccfb03dfc482cacd8c8ab1942a4e7c53aefaab932f314ac8113b8b0e4f1f4ef05717211130a0d7143709945799
ssdeep: 6144:oOC5nwLQxmUaGRUR5Km28sBavWhPqZiu1Zk2Nu+CvbLuHyk5K3pQxyHO9vXAWoS/:oOC5wMQUJ05KmZmavoPqP1G2jHy3/HOv
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1827413EAF78EE96AD42D5A7581CF0E4051278500BA435FBF3CC4B96E3846EB16E34178
sha3_384: e88bc1a4aa0df483ded0a78cfe6011b7f45ef5c3af6dfb30c99976b15db12fc34b11a563bfb9656501d91483cccfb24e
ep_bytes: 60be00704c008dbe00a0f3ff5789e58d
timestamp: 2022-11-05 08:48:02

Version Info:

0: [No Data]

Malware.AI.4195855484 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.FlyStudio.4!c
tehtrisGeneric.Malware
FireEyeGeneric.mg.68c44416b85bd81e
CAT-QuickHealRisktool.Flystudio.16886
SkyhighBehavesLike.Win32.Generic.fc
McAfeeGenericRXAA-FA!68C44416B85B
Cylanceunsafe
SangforTrojan.Win32.Save.a
K7AntiVirusTrojan ( 005246d51 )
K7GWTrojan ( 005246d51 )
SymantecML.Attribute.HighConfidence
Elasticmalicious (moderate confidence)
ESET-NOD32a variant of Win32/Packed.FlyStudio.AA potentially unwanted
APEXMalicious
Trapminemalicious.high.ml.score
SophosGeneric Reputation PUA (PUA)
IkarusTrojan.Win32.QQWare
GoogleDetected
Antiy-AVLRiskWare/Win32.FlyStudio.a
XcitiumPacked.Win32.MUPX.Gen@24tbus
GDataWin32.Trojan.PSE.1GX9Q8C
CynetMalicious (score: 100)
BitDefenderThetaGen:NN.ZexaF.36802.vmGfayWPmSfb
MalwarebytesMalware.AI.4195855484
RisingTrojan.Generic@AI.97 (RDML:mocOLQr/hoB6jzUM8g1CQg)
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetRiskware/FlyApplication
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_60% (W)

How to remove Malware.AI.4195855484?

Malware.AI.4195855484 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment