Categories: Malware

Malware.AI.1175573681 (file analysis)

The Malware.AI.1175573681 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1175573681 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Behavioural detection: Injection (inter-process)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.1175573681?


File Info:

name: 91CB4B6C58F098DF8F3C.mlwpath: /opt/CAPEv2/storage/binaries/1b238797ab3eb1b7225422de7134e1b9c09c10aa7864652d67e25d99a2628554crc32: 5FEC9460md5: 91cb4b6c58f098df8f3cb8d173f45df4sha1: ab78a87538135c4d9d15e3d9c66e59c61a70401asha256: 1b238797ab3eb1b7225422de7134e1b9c09c10aa7864652d67e25d99a2628554sha512: 6ff59df7e66706ff3c265b8f5c7eccb68bd6dc56700ce50ffdfc3cc4698437ed632387217ec4517a2757352489a6c534439710c81b597241d7f7e95860d27d46ssdeep: 3072:Wu4UImktWh5Ka7MJTvt5a+jq+oOElhcp8yWwlfoisjf3GO8jXBRQQQ:uUImvKmMhvt4qq+UyWmoPjfF8jXBuQtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T1BA141299134CEC4FF4C22EBCC87061F1C18961728994E3445D8D62BF44FBE9A755ABB2sha3_384: dad78703b6548ddd509b198218046430d0e735f54ea4a3ede1fade689fa22d1ef103bfa85d89696d35f10b536b50676cep_bytes: 60be000043008dbe0010fdff5783cdfftimestamp: 2012-02-07 09:10:48

Version Info:

Translation: 0x0409 0x04b0Comments: fvNiBvlQaaZCompanyName: zCQmoxHFileDescription: ZNKEQTrMlrLegalCopyright: OFTeMMzmNkwKsJvProductName: FVZcTsHAkSUFileVersion: 30.40.0060ProductVersion: 30.40.0060InternalName: serverOriginalFilename: server.exe

Malware.AI.1175573681 also known as:

Lionic Trojan.Win32.Generic.4!c
Elastic malicious (moderate confidence)
Cynet Malicious (score: 100)
FireEye Generic.mg.91cb4b6c58f098df
CAT-QuickHeal Trojan.Vbinject.UG8
McAfee Artemis!91CB4B6C58F0
Malwarebytes Malware.AI.1175573681
VIPRE Gen:Heur.ManBat.1
Sangfor Trojan.Win32.Save.a
K7AntiVirus Trojan ( 00570c1d1 )
Alibaba Trojan:Win32/Refroso.d8a806b3
K7GW Trojan ( 00570c1d1 )
Cybereason malicious.c58f09
Cyren W32/VBInject.AH.gen!Eldorado
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Bifrose.NIO
APEX Malicious
ClamAV Win.Packed.Manbat-6998962-0
Kaspersky Trojan.Win32.Refroso.fpjz
BitDefender Gen:Heur.ManBat.1
NANO-Antivirus Trojan.Win32.Refroso.ecamzm
SUPERAntiSpyware Trojan.Agent/Gen-Falleg
MicroWorld-eScan Gen:Heur.ManBat.1
Avast FileRepMalware [Misc]
Tencent Win32.Trojan.Refroso.Wmhl
Emsisoft Gen:Heur.ManBat.1 (B)
F-Secure Trojan.TR/Dropper.Gen
DrWeb Trojan.VbCrypt.8
Zillya Trojan.Refroso.Win32.68036
TrendMicro Cryp_SpyEye
McAfee-GW-Edition BehavesLike.Win32.Generic.cc
Trapmine malicious.high.ml.score
Ikarus Trojan.Win32.Refroso
GData Gen:Heur.ManBat.1
Jiangmin Trojan.Refroso.gfk
Webroot W32.Malware.Gen
Avira TR/Dropper.Gen
Antiy-AVL Trojan/Win32.Refroso
Xcitium TrojWare.Win32.TrojanDropper.VB.xs@4oxh0e
Arcabit Trojan.ManBat.1
ZoneAlarm Trojan.Win32.Refroso.fpjz
Microsoft Trojan:Win32/Wacatac.B!ml
Google Detected
AhnLab-V3 Trojan/Win32.Refroso.R1803
VBA32 BScope.Backdoor.Xtreme
ALYac Gen:Heur.ManBat.1
MAX malware (ai score=100)
Cylance unsafe
TrendMicro-HouseCall Cryp_SpyEye
Rising Trojan.Win32.Generic.12B3C2F7 (C64:YzY0OnDXr7ow3E7K)
SentinelOne Static AI – Suspicious PE
Fortinet W32/Bifrose.NKY!tr
BitDefenderTheta AI:Packer.85FDCF8020
AVG FileRepMalware [Misc]
Panda Generic Malware
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.1175573681?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago