Malware

Malware.AI.4179949201 removal guide

Malware Removal

The Malware.AI.4179949201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4179949201 virus can do?

  • Dynamic (imported) function loading detected
  • CAPE extracted potentially suspicious content
  • The binary likely contains encrypted or compressed data.
  • Authenticode signature is invalid

How to determine Malware.AI.4179949201?


File Info:

name: A43467B538D1E0C3D18E.mlw
path: /opt/CAPEv2/storage/binaries/a45fb35f802e29814e3c72cf87ba32e8b3ca2372c32216dc2d740c38bcb44ad9
crc32: 9234953E
md5: a43467b538d1e0c3d18e849f73acef5d
sha1: f8c72ca3a2093e34b1f0c142ec4e983524d4b09b
sha256: a45fb35f802e29814e3c72cf87ba32e8b3ca2372c32216dc2d740c38bcb44ad9
sha512: 8f6c6bdfa122a79412f79d6452029048289adf9c2671b3a2086fcb13c1a0c829a089124f80412c58e0060b24235a05e55fabff3007113894adb714086c9c3224
ssdeep: 49152:PQo1ipzvylAjWZ0Xq9YLuxMfCV4QRCBadpysgpnJmjjvn:PQoezvylAjWZ0Xq9YLuxMfCV4Sdysgp0
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A0B5AE2123ED8B1BD5EEA7BAA07056288BF5EC013A2ACB5F599076ED1D32741CD40773
sha3_384: 1e90e4f81a9cd77609a9ae6b505a4c49c99a6ef805e422b6aa9b63f7ddcab143ee57ad8c83af9b9ee9496dabe28d008c
ep_bytes: ff250020400000000000000000000000
timestamp: 2021-06-22 12:34:35

Version Info:

Translation: 0x0000 0x04b0
Comments:
CompanyName:
FileDescription:
FileVersion: 3.3.3.3
InternalName: !QAZXSW.exe
LegalCopyright: Telegram @wwwpos
LegalTrademarks:
OriginalFilename: !QAZXSW.exe
ProductName:
ProductVersion: 3.3.3.3
Assembly Version: 3.3.3.3

Malware.AI.4179949201 also known as:

LionicTrojan.Win32.Bulz.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanGen:Variant.Bulz.567432
FireEyeGen:Variant.Bulz.567432
CAT-QuickHealPUA.AgentFC.S23216220
ALYacGen:Variant.Bulz.567432
CylanceUnsafe
SangforRiskware.Win32.Uwamson.A
BitDefenderThetaGen:NN.ZemsilF.34182.mo0@aGz0QMo
CyrenW32/Sabsik.U.gen!Eldorado
SymantecML.Attribute.HighConfidence
APEXMalicious
AvastWin32:MalwareX-gen [Trj]
BitDefenderGen:Variant.Bulz.567432
McAfee-GW-EditionArtemis!Trojan
EmsisoftGen:Variant.Bulz.567432 (B)
Paloaltogeneric.ml
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Variant.Bulz.567432
CynetMalicious (score: 100)
McAfeeArtemis!A43467B538D1
MAXmalware (ai score=89)
MalwarebytesMalware.AI.4179949201
TrendMicro-HouseCallTROJ_GEN.R002H09J221
RisingTrojan.Generic/MSIL@AI.98 (RDM.MSIL:8zSNFtTmKxP/MWqp7N9ZZg)
SentinelOneStatic AI – Suspicious PE
FortinetPossibleThreat
AVGWin32:MalwareX-gen [Trj]
MaxSecureTrojan.Malware.300983.susgen

How to remove Malware.AI.4179949201?

Malware.AI.4179949201 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment