Malware

Malware.AI.4173309992 removal tips

Malware Removal

The Malware.AI.4173309992 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4173309992 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Creates an autorun.inf file
  • Authenticode signature is invalid
  • Installs itself for autorun at Windows startup
  • Anomalous binary characteristics

How to determine Malware.AI.4173309992?


File Info:

name: C2FF78811122BC99B54E.mlw
path: /opt/CAPEv2/storage/binaries/a60a7538a255fa6d9764260bdd40591439c59926d4dd79f5686efbc76ae41758
crc32: 09628AD5
md5: c2ff78811122bc99b54e9e05d25ea8fd
sha1: b522c06f877c34b8c9d5c691a89b46b2c631cab3
sha256: a60a7538a255fa6d9764260bdd40591439c59926d4dd79f5686efbc76ae41758
sha512: d21d3e7039e67c969d6313ba3a7e3dc50776dfb6c0ede5ab3a1c9ce45f0b84f5b8b4b69797700495765ba034a8906cb2395be0806e4dac5da180419984acf54e
ssdeep: 3072:0wZbGB5FKunwKXPP63yX4at3XtHY3E1UyaRRqEJ7N61R2ZGA/+vkBMU319UpLKP9:0wZClAKHyyoat3dH51UyuJB2GX319fP9
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T102049DE2915364CCF30643BD7C00C71288A59DA7E28493D479B21F8C97E642F9E6BE4E
sha3_384: b0a40c8bd64568c601e5ca235d85f69e30c0ed97e1419ccd8700ee5d3d5aea760396418e67bc1a4c898c91d8b55cda02
ep_bytes: 6a40680010000068a08601006a00ff15
timestamp: 2012-09-05 20:26:28

Version Info:

0: [No Data]

Malware.AI.4173309992 also known as:

BkavW32.AIDetect.malware1
LionicWorm.Win32.AutoRun.o!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Downloader.126
FireEyeGeneric.mg.c2ff78811122bc99
ALYacGen:Variant.Downloader.126
CylanceUnsafe
SangforSuspicious.Win32.Save.a
K7AntiVirusEmailWorm ( 0052ca6a1 )
AlibabaWorm:Win32/AutoRun.8150b6b1
K7GWEmailWorm ( 0052ca6a1 )
Cybereasonmalicious.11122b
BitDefenderThetaAI:Packer.10D9AA541E
CyrenW32/Kryptik.AJG.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/AutoRun.Agent.AFG
TrendMicro-HouseCallTROJ_GEN.R002C0RL321
Paloaltogeneric.ml
KasperskyHEUR:Worm.Win32.AutoRun.pef
BitDefenderGen:Variant.Downloader.126
AvastFileRepMalware
TencentWin32.Worm.Autorun.Szvj
Ad-AwareGen:Variant.Downloader.126
SophosML/PE-A + Troj/Agent-BCGS
ComodoEmailWorm.Win32.AutoRun.KA@719dtc
DrWebWin32.HLLW.Autoruner3.499
TrendMicroTROJ_GEN.R002C0RL321
McAfee-GW-EditionBehavesLike.Win32.Generic.cc
EmsisoftGen:Variant.Downloader.126 (B)
IkarusVirus.Win32.Heur
JiangminWorm.AutoRun.axsa
AviraTR/Crypt.XPACK.Gen
MAXmalware (ai score=88)
Antiy-AVLTrojan/Generic.ASBOL.C6BE
MicrosoftTrojan:Win32/Sabsik.FL.B!ml
APEXMalicious
GDataWin32.Trojan.PSE.T0QFSA
CynetMalicious (score: 100)
AhnLab-V3Malware/Win32.RL_Generic.R295338
Acronissuspicious
McAfeeGenericRXAA-AA!C2FF78811122
VBA32BScope.Worm.Autorun
MalwarebytesMalware.AI.4173309992
RisingWorm.Autorun!1.AFBF (CLASSIC)
YandexTrojan.GenAsa!6D0EeHKQIts
SentinelOneStatic AI – Malicious PE
eGambitUnsafe.AI_Score_99%
FortinetW32/Agent.AFG!tr
AVGFileRepMalware
PandaTrj/Genetic.gen
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.4173309992?

Malware.AI.4173309992 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment