Categories: Malware

What is “Malware.AI.4121397509”?

The Malware.AI.4121397509 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4121397509 virus can do?

  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Behavioural detection: Executable code extraction – unpacking
  • Attempts to connect to a dead IP:Port (2 unique times)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Possible date expiration check, exits too soon after checking local time
  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • Drops a binary and executes it
  • Unconventionial language used in binary resources: Russian
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is compressed using UPX
  • Authenticode signature is invalid
  • A ping command was executed with the -n argument possibly to delay analysis
  • Uses Windows utilities for basic functionality
  • Deletes its original binary from disk
  • Installs itself for autorun at Windows startup
  • Installs itself for autorun at Windows startup
  • CAPE detected the PCRat malware family
  • Anomalous binary characteristics
  • Uses suspicious command line tools or Windows utilities

How to determine Malware.AI.4121397509?


File Info:

name: F1E6B410E2FCFD23BE27.mlwpath: /opt/CAPEv2/storage/binaries/af7b138209b99c29d93f3a7c0aba27dab326f4ba5e9ca3a4b3d9ba82100a8d6acrc32: 5D7B0FA5md5: f1e6b410e2fcfd23be27a1f9cd3e3d87sha1: e22b60453a9306ba2d735cf733733c136bb5a3casha256: af7b138209b99c29d93f3a7c0aba27dab326f4ba5e9ca3a4b3d9ba82100a8d6asha512: f0510eede64d2f900880a90a622ab5cdad3eedca07f3622f00e0e65f15adb09255e0bdb3910a479f1bccbb1a0afb559a2f931dc657619efb3597ce41dff12130ssdeep: 12288:I7xE2BV5fHgcg5kvmRshmzmQ48rEmGcwAPCZqqiziQCt:SDH1gCmshy4euCCZ1ixUtype: PE32 executable (GUI) Intel 80386, for MS Windowstlsh: T117B423D89121E02BDFE2D674E876A04C2D067F0B07DC07E95B24BB1544BBFA6B46DC1Asha3_384: 9efef762e92699efbadaa80159724aa108c4a257e75b1eaafc3f833906320bc90a6c479f9c9964d60662435773309885ep_bytes: 558bec6aff68cbe3b7a868b2bbb6ae64timestamp: 2021-08-02 00:32:17

Version Info:

0: [No Data]

Malware.AI.4121397509 also known as:

Bkav W32.AIDetect.malware2
tehtris Generic.Malware
DrWeb BackDoor.Farfli.131
MicroWorld-eScan Gen:Trojan.Heur.GM.0000036108
FireEye Generic.mg.f1e6b410e2fcfd23
ALYac Gen:Trojan.Heur.GM.0000036108
Cylance Unsafe
Sangfor [ARMADILLO V1.71]
K7AntiVirus Riskware ( 00584baa1 )
K7GW Riskware ( 00584baa1 )
Cybereason malicious.0e2fcf
BitDefenderTheta AI:Packer.8002E5991D
Symantec ML.Attribute.HighConfidence
Elastic malicious (moderate confidence)
TrendMicro-HouseCall TROJ_GEN.R011C0DGT22
ClamAV Win.Malware.Fragtor-9943282-0
Kaspersky Backdoor.Win32.Farfli.cckp
BitDefender Gen:Trojan.Heur.GM.0000036108
NANO-Antivirus Trojan.Win32.Inject.chipuz
Avast FileRepMalware [Misc]
Rising Backdoor.Farfli!8.B4 (CLOUD)
Ad-Aware Gen:Trojan.Heur.GM.0000036108
Comodo Packed.Win32.MUPX.Gen@24tbus
VIPRE Gen:Trojan.Heur.GM.0000036108
TrendMicro TROJ_GEN.R011C0DGT22
McAfee-GW-Edition Packed-MZ!F1E6B410E2FC
Trapmine malicious.high.ml.score
Emsisoft Gen:Trojan.Heur.GM.0000036108 (B)
SentinelOne Static AI – Malicious PE
GData Gen:Trojan.Heur.GM.0000036108
Jiangmin Backdoor.Farfli.fgz
Arcabit Trojan.Heur.GM.D8D0C
Microsoft Trojan:Win32/Sabsik.TE.B!ml
Cynet Malicious (score: 100)
AhnLab-V3 Packed/Win.MZ.C5216346
McAfee Packed-MZ!F1E6B410E2FC
MAX malware (ai score=83)
VBA32 Backdoor.Farfli
Malwarebytes Malware.AI.4121397509
APEX Malicious
Yandex Trojan.GenAsa!yhu2eCPheTc
MaxSecure Trojan.Malware.300983.susgen
Fortinet W32/SERVSTART.D!tr
AVG FileRepMalware [Misc]
Panda Trj/CI.A
CrowdStrike win/malicious_confidence_90% (W)

How to remove Malware.AI.4121397509?

  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.
Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Recent Posts

MSIL/GenKryptik.GXIZ information

The MSIL/GenKryptik.GXIZ is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Malware.AI.2789448175 (file analysis)

The Malware.AI.2789448175 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

Jalapeno.1878 removal instruction

The Jalapeno.1878 is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

What is “Trojan.Heur3.LPT.YmKfaKBcBekib”?

The Trojan.Heur3.LPT.YmKfaKBcBekib is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

How to remove “Worm.Win32.Vobfus.exmt”?

The Worm.Win32.Vobfus.exmt is considered dangerous by lots of security experts. When this infection is active,…

2 months ago

About “TrojanDownloader:Win32/Beebone.JO” infection

The TrojanDownloader:Win32/Beebone.JO is considered dangerous by lots of security experts. When this infection is active,…

2 months ago