Categories: Malware

Malware.AI.4108972173 removal guide

The Malware.AI.4108972173 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4108972173 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Executed a command line with /C or /R argument to terminate command shell on completion which can be used to hide execution
  • Sample contains Overlay data
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Presents an Authenticode digital signature
  • A file with an unusual extension was attempted to be loaded as a DLL.
  • Creates RWX memory
  • Checks adapter addresses which can be used to detect virtual network interfaces
  • Dynamic (imported) function loading detected
  • A process created a hidden window
  • Authenticode signature is invalid
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Deletes executed files from disk
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4108972173?


File Info:

name: BFF2F773E8C835734ADD.mlwpath: /opt/CAPEv2/storage/binaries/4d2a0dab0194c8c14b4ee900a0743700b420ee29458aa2b19d6ebcc6b6a74d3fcrc32: E8F653EAmd5: bff2f773e8c835734add1b3d2eea5137sha1: ef4e9b076d6afe334184ed085aa6991edd51d681sha256: 4d2a0dab0194c8c14b4ee900a0743700b420ee29458aa2b19d6ebcc6b6a74d3fsha512: e054a3a995a099f78ad342a2bbfebcd8ee2e8f5751377b992773e8ebc4fbe8967ea70883c5eee36ab38296b168769d9f4bce609a01e5fb3205a6ae45c774559bssdeep: 768:kUY3Qd4hnlzIMXhbyGbUMIQYmKbmudy781TWpYFq22mUNpXmemg1PcPW/M9zh:NYAd4ZT2GAMPKbmETWmFED3mQPTEzhtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T110037D97DB347837C4E2ABB40199C0B53CFF43C2420761AAC657D84C0A937D699E236Esha3_384: 7f404bd4e6cfb0a697785f8b030d6f0b7922d5d9ab6328dde3aa2750371b1cb1c410ab2bc633a06e7c2f922c34c264dfep_bytes: 558bec6aff6868204000684011400064timestamp: 2015-08-06 04:47:17

Version Info:

0: [No Data]

Malware.AI.4108972173 also known as:

Lionic Trojan.Win32.Agent.Y!c
Elastic malicious (high confidence)
MicroWorld-eScan Gen:Trojan.Heur.cqY@IjF@SVp
FireEye Generic.mg.bff2f773e8c83573
ALYac Gen:Trojan.Heur.cqY@IjF@SVp
Cylance Unsafe
VIPRE Gen:Trojan.Heur.cqY@IjF@SVp
Sangfor Dropper.Win32.Agent.Vh4x
K7AntiVirus Trojan ( 005961511 )
Alibaba TrojanDropper:Win32/Generic.d637d9d1
K7GW Trojan ( 005961511 )
Cybereason malicious.3e8c83
Cyren W32/ABRisk.ULKL-3324
Symantec ML.Attribute.HighConfidence
tehtris Generic.Malware
ESET-NOD32 a variant of Win32/TrojanDropper.Agent.RHK
APEX Malicious
Paloalto generic.ml
ClamAV Win.Trojan.Mikey-9958102-0
Kaspersky Backdoor.Win32.Agent.doqf
BitDefender Gen:Trojan.Heur.cqY@IjF@SVp
NANO-Antivirus Trojan.Win32.eaflcc.jqzmks
Avast Win32:Malware-gen
Ad-Aware Gen:Trojan.Heur.cqY@IjF@SVp
Sophos ML/PE-A
DrWeb Trojan.MulDrop20.24584
Zillya Trojan.SelfDel.Win32.52770
TrendMicro TROJ_GEN.R002C0PGQ22
McAfee-GW-Edition Generic Dropper.cx
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.cqY@IjF@SVp (B)
SentinelOne Static AI – Suspicious PE
GData Gen:Trojan.Heur.cqY@IjF@SVp
Jiangmin Trojan.Generic.hkabc
Avira TR/Crypt.ZPACK.Gen
MAX malware (ai score=80)
Antiy-AVL Trojan/Generic.ASMalwS.3E79
Kingsoft Win32.Hack.Undef.(kcloud)
Arcabit Trojan.Heur.EDFD3D
ZoneAlarm HEUR:Backdoor.Win32.HiZor.gen
Microsoft Trojan:Win32/Wacatac.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Trojan/Win32.SelfDel.C2318812
McAfee Generic Dropper.cx
VBA32 BScope.Backdoor.Agent
Malwarebytes Malware.AI.4108972173
TrendMicro-HouseCall TROJ_GEN.R002C0PGQ22
Rising Backdoor.Agent!8.C5D (CLOUD)
Ikarus Trojan.Win32.Turla
MaxSecure Trojan.Malware.1346165.susgen
Fortinet W32/Dropper.CX!tr
BitDefenderTheta AI:Packer.C6B91ADF1B
AVG Win32:Malware-gen
Panda Trj/Chgt.AA
CrowdStrike win/malicious_confidence_100% (W)

How to remove Malware.AI.4108972173?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

5 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

5 months ago