Malware

Malware.AI.4291669251 removal instruction

Malware Removal

The Malware.AI.4291669251 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4291669251 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • SetUnhandledExceptionFilter detected (possible anti-debug)
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • NtSetInformationThread: attempt to hide thread from debugger
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • The binary contains an unknown PE section name indicative of packing
  • The binary likely contains encrypted or compressed data.
  • The executable is likely packed with VMProtect
  • Authenticode signature is invalid
  • Detects Sandboxie through the presence of a library
  • CAPE detected the VMProtectStub malware family
  • Attempts to modify proxy settings

How to determine Malware.AI.4291669251?


File Info:

name: 84D806617D43FF904658.mlw
path: /opt/CAPEv2/storage/binaries/2a94c402df92fe4b583fcfb9e683abe4ffa287ea5731443d1f3015aa9c696d7e
crc32: 5B6AB832
md5: 84d806617d43ff9046588d76963e3529
sha1: 016914c520994068cf71e6e049f742a5942c3ed1
sha256: 2a94c402df92fe4b583fcfb9e683abe4ffa287ea5731443d1f3015aa9c696d7e
sha512: e3ed5531428676dc039458a227b39fa4639734b4ac68a9230051c6550e3e3d83f37d5cfe3ab0f2cbb4141d053a682cbdd65d188eebbeff8785f1895c0d544833
ssdeep: 6144:8TIpxwoajQJp24twILc3QplCLLtb4d4eeCENJPc7k3eEgiIze28w2xLy8MsV5vyt:8TAwo3Jp23QpOtCENJ/xgiYCBy8TgZ
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0C4220746C79032CA7136F6740382BEE8A5AE21E439CB8B77C2EF1AB5F7D546559320
sha3_384: ef0a99b31c25ad62b34510beb99c28feaf4577ae068b7a8949afd5ca8fe523015c6cbba841a2b73eaee975826c4b6282
ep_bytes: 9c6088542408c744242046be80fd6068
timestamp: 2015-05-25 14:25:27

Version Info:

CompanyName: Xilen
FileDescription: Launcher
FileVersion: 1.0.0.1
InternalName: Flyffbot.exe
LegalCopyright: Copyright (C) 2015
OriginalFilename: Flyffbot.exe
ProductName: Flyerx3 launcher
ProductVersion: 1.0.0.1
Translation: 0x0407 0x04b0

Malware.AI.4291669251 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Genome.a!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Trojan.Heur2.RP.IG0@byEVpIx
FireEyeGeneric.mg.84d806617d43ff90
ALYacGen:Trojan.Heur2.RP.IG0@byEVpIx
CylanceUnsafe
VIPRETrojan.Win32.Generic!BT
Cybereasonmalicious.17d43f
SymantecML.Attribute.HighConfidence
ESET-NOD32Win32/GameHack.AJB potentially unsafe
APEXMalicious
KasperskyTrojan-Downloader.Win32.Genome.shtb
BitDefenderGen:Trojan.Heur2.RP.IG0@byEVpIx
NANO-AntivirusTrojan.Win32.TrjGen.dufxol
AvastWin32:Malware-gen
TencentWin32.Trojan-downloader.Genome.Ecaq
SophosMal/VMProtBad-A
ComodoMalware@#1h2qp8cfii15g
ZillyaDownloader.Genome.Win32.57981
McAfee-GW-EditionBehavesLike.Win32.Generic.hc
EmsisoftGen:Trojan.Heur2.RP.IG0@byEVpIx (B)
IkarusTrojan-Downloader.Win32.Genome
AviraTR/Dldr.Megone.561664
Antiy-AVLTrojan/Generic.ASMalwS.12B368D
KingsoftWin32.TrojDownloader.Genome.sh.(kcloud)
MicrosoftTrojan:Win32/Skeeyah.A
GDataWin32.Trojan.Kryptik.HK@susp
CynetMalicious (score: 100)
McAfeeArtemis!84D806617D43
MAXmalware (ai score=86)
VBA32TScope.Malware-Cryptor.SB
MalwarebytesMalware.AI.4291669251
RisingTrojan.Win32.Generic.18E357A5 (C64:YzY0Oo81VxcCLUd3)
YandexTrojan.DL.Genome!UIKK+eWo9Vw
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/Genome.A!tr.dldr
BitDefenderThetaAI:Packer.F4AAC2FA1F
AVGWin32:Malware-gen
PandaTrj/CI.A
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4291669251?

Malware.AI.4291669251 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment