Malware

Malware.AI.4082197660 malicious file

Malware Removal

The Malware.AI.4082197660 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4082197660 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid
  • Checks for the presence of known devices from debuggers and forensic tools
  • Checks for the presence of known devices from debuggers and forensic tools
  • Yara rule detections observed from a process memory dump/dropped files/CAPE

How to determine Malware.AI.4082197660?


File Info:

name: F9C4AD23156FE51171F3.mlw
path: /opt/CAPEv2/storage/binaries/ffd7f7cff3c40c94895ef57cb589f0cc4939476e99e9641a48f7aaf1fe6df634
crc32: 3B72AACF
md5: f9c4ad23156fe51171f37f56b735767c
sha1: 8a1dc45f861d83d56d02b18b52f066d8deab8a12
sha256: ffd7f7cff3c40c94895ef57cb589f0cc4939476e99e9641a48f7aaf1fe6df634
sha512: 3e9796534c7e1e9d6379f879333d06b1b88a91279a2a9dbc777ef9ea68a7ac0f55d133e0308c49c516c99e39b6a8aaf2ff47e004325c707a3deccf74671b5c1e
ssdeep: 3072:97YoXMkap6q0dHxKqqCfdUbbCqCJpW3pdj1:97DXC0dRK/Cfd8bCSdj1
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T146B311F2B750C515C5AA8E38CA483FFD280D4E47E71D835361687F9EB83478258663D9
sha3_384: ff54d61007d51a532792cc907772ccaf4d84d90c88f4ba505656f1856c9c98a388b0d490095fedd3d8e8378f2166b831
ep_bytes: b89cae44005064ff3500000000648925
timestamp: 2010-06-22 14:54:58

Version Info:

0: [No Data]

Malware.AI.4082197660 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
FireEyeGeneric.mg.f9c4ad23156fe511
SkyhighBehavesLike.Win32.Backdoor.cc
Cylanceunsafe
SangforTrojan.Win32.Agent.V4ki
CrowdStrikewin/grayware_confidence_90% (D)
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
CynetMalicious (score: 100)
APEXMalicious
ClamAVWin.Trojan.ZeGhost-9945972-0
Trapminemalicious.moderate.ml.score
SophosML/PE-A
Antiy-AVLTrojan/Win32.Agent
Kingsoftmalware.kb.a.1000
GoogleDetected
McAfeeGenericRXFE-HP!BFE0F5A4277E
VBA32BScope.Backdoor.IRC.Combot
MalwarebytesMalware.AI.4082197660
TrendMicro-HouseCallTROJ_GEN.R002H06HE23
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
BitDefenderThetaGen:NN.ZexaF.36792.gmWfaCdK3Oei
Cybereasonmalicious.f861d8
DeepInstinctMALICIOUS

How to remove Malware.AI.4082197660?

Malware.AI.4082197660 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment