Malware

Malware.AI.4124338048 information

Malware Removal

The Malware.AI.4124338048 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4124338048 virus can do?

  • The binary likely contains encrypted or compressed data.
  • Network activity detected but not expressed in API logs

How to determine Malware.AI.4124338048?


File Info:

crc32: 2A6CA56C
md5: d9ab1bffed2d390d04afa425a7cd6a0b
name: D9AB1BFFED2D390D04AFA425A7CD6A0B.mlw
sha1: 04e4db92a4f6953db07b314c77de46ba00b84ada
sha256: ccfaa5c048a50463a7037d1dba8325a6187a3dbe98132034469c043e1c34f33e
sha512: da0bb3cbf671d6b3bebd2f738c524c26583153b697785f5a908eb23ba7ee010030774da4307698953a49f235f9ffc783a24138173d728c16115956f13e253d6e
ssdeep: 12288:2+MO8FsF87bhQxUKKKVxe7+GUU0hQ0dvFB7SDAjPfy5kvGUcwwWP/5VRw6O:2+MOQW87bhQxtVU6GUUGzn2UbfL/xDw
type: PE32 executable (GUI) Intel 80386 Mono/.Net assembly, for MS Windows

Version Info:

Translation: 0x0000 0x04b0
LegalCopyright: Copyright (C) 2014-2021
Assembly Version: 2.7.4.0
InternalName: Product_Specifications_Details_202100_RFQ.exe
FileVersion: 2.7.4.0
CompanyName: Telegram FZ-LLC
LegalTrademarks:
Comments: Telegram Desktop
ProductName: Telegram Desktop
ProductVersion: 2.7.4.0
FileDescription: Telegram Desktop
OriginalFilename: Product_Specifications_Details_202100_RFQ.exe

Malware.AI.4124338048 also known as:

K7AntiVirusTrojan ( 0057f9331 )
LionicTrojan.MSIL.Seraph.a!c
Elasticmalicious (high confidence)
DrWebTrojan.DownLoader40.47093
MicroWorld-eScanTrojan.GenericKD.46648178
ALYacTrojan.GenericKD.46648178
CylanceUnsafe
SangforTrojan.Win32.Save.a
CrowdStrikewin/malicious_confidence_70% (W)
AlibabaTrojanDownloader:MSIL/AgentTesla.bb5d729a
K7GWTrojan ( 0057f9331 )
Cybereasonmalicious.2a4f69
CyrenW32/MSIL_Agent.BCR.gen!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of MSIL/Kryptik.ACAE
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
KasperskyHEUR:Trojan-Downloader.MSIL.Seraph.gen
BitDefenderTrojan.GenericKD.46648178
Ad-AwareTrojan.GenericKD.46648178
SophosMal/Generic-S
BitDefenderThetaGen:NN.ZemsilF.34050.5m0@auoks@b
TrendMicroTrojanSpy.MSIL.SERAPH.USMANGJ21
McAfee-GW-EditionBehavesLike.Win32.Generic.dc
FireEyeGeneric.mg.d9ab1bffed2d390d
EmsisoftTrojan.Crypt (A)
AviraTR/Kryptik.dblpm
eGambitUnsafe.AI_Score_100%
GDataTrojan.GenericKD.46648178
AhnLab-V3Trojan/Win.Generic.C4559251
McAfeePWS-FCXS!D9AB1BFFED2D
MAXmalware (ai score=89)
VBA32TScope.Trojan.MSIL
MalwarebytesMalware.AI.4124338048
PandaTrj/GdSda.A
TrendMicro-HouseCallTrojanSpy.MSIL.SERAPH.USMANGJ21
SentinelOneStatic AI – Suspicious PE
FortinetMSIL/Kryptik.ACAE!tr
AVGWin32:MalwareX-gen [Trj]
Paloaltogeneric.ml
Qihoo-360Win32/TrojanDownloader.Generic.HgIASYwA

How to remove Malware.AI.4124338048?

Malware.AI.4124338048 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment