Malware

What is “Malware.AI.4219844201”?

Malware Removal

The Malware.AI.4219844201 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4219844201 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Yara rule detections observed from a process memory dump/dropped files/CAPE
  • Creates RWX memory
  • Dynamic (imported) function loading detected
  • Expresses interest in specific running processes
  • CAPE extracted potentially suspicious content
  • Authenticode signature is invalid
  • Behavioural detection: Injection (Process Hollowing)
  • Executed a process and injected code into it, probably while unpacking
  • Behavioural detection: Injection (inter-process)
  • Tries to unhook or modify Windows functions monitored by Cuckoo

How to determine Malware.AI.4219844201?


File Info:

name: 01B69357299D926A7478.mlw
path: /opt/CAPEv2/storage/binaries/179033f3828ef1c12cc045504bc9c370828ce12e7b9f513ce9d2e2f5b1dc1eb4
crc32: 64DA8A6C
md5: 01b69357299d926a74781f114913fb5a
sha1: 0412fd56e88bddb108d8c315678acd84295031a7
sha256: 179033f3828ef1c12cc045504bc9c370828ce12e7b9f513ce9d2e2f5b1dc1eb4
sha512: 7d97bbe826ceb40b8b91a0beda409b6314bf052508d7c9ef1382462bf6ea4fad2ed738e8eb41f3fa368e342efc7124b4591ce9db887225591b31036617475fcb
ssdeep: 3072:oOkfmL9drQkpO2/7UZqmQeGP2SNpDN2ENaVu/2/djIp0gA5Z+agTu+AljkgY:hk+L9drQkefu2/yJNzyN
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T11C1429FDB4A371B7D4A75FF643C8DAC6A1010DB19A509E43A2E44C08F23258469EDDFA
sha3_384: 9136d228572f0a5194448fdaf7cea082ca777914f930f505c18fa63581be12b992b8ca8bcf06551c57bc26adaf527828
ep_bytes: 6a706820644200e80202000033db895d
timestamp: 2004-06-08 01:40:00

Version Info:

0: [No Data]

Malware.AI.4219844201 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.Generic.4!c
Elasticmalicious (high confidence)
MicroWorld-eScanTrojan.Cripack.Gen.1
FireEyeGeneric.mg.01b69357299d926a
MalwarebytesMalware.AI.4219844201
VIPRETrojan.Win32.Generic!BT
SangforSuspicious.Win32.Save.a
K7AntiVirusTrojan ( 0055dd191 )
BitDefenderTrojan.Cripack.Gen.1
K7GWTrojan ( 0055dd191 )
Cybereasonmalicious.7299d9
BitDefenderThetaGen:NN.ZexaF.34182.lmW@a0YN5ie
VirITTrojan.Win32.Crypt4.XFS
CyrenW32/S-9a74e28b!Eldorado
SymantecML.Attribute.HighConfidence
ESET-NOD32a variant of Win32/Kryptik.DFXK
TrendMicro-HouseCallTROJ_GEN.R002C0DB322
Paloaltogeneric.ml
ClamAVWin.Trojan.Agent-1287628
KasperskyHEUR:Trojan.Win32.Generic
AlibabaTrojan:Win32/Kryptik.d15ea416
NANO-AntivirusTrojan.Win32.Kryptik.drcbio
ViRobotTrojan.Win32.Z.Kryptik.190464.IQ
RisingTrojan.Dorv!8.422 (RDMK:cmRtazoBN2zyuTxdd5Jjnrlf/Zn0)
SophosML/PE-A + Mal/Tinba-I
DrWebTrojan.PWS.Tinba.153
ZillyaDropper.Injector.Win32.67377
TrendMicroTROJ_GEN.R002C0DB322
McAfee-GW-EditionBehavesLike.Win32.PWSZbot.ch
SentinelOneStatic AI – Malicious PE
EmsisoftTrojan.Cripack.Gen.1 (B)
APEXMalicious
JiangminTrojanDropper.Injector.avvb
MaxSecureTrojan.Malware.300983.susgen
AviraHEUR/AGEN.1137063
MAXmalware (ai score=86)
Antiy-AVLTrojan/Generic.ASMalwS.110D20F
GridinsoftRansom.Win32.Zbot.sa
MicrosoftTrojan:Win32/Dorv.A!rfn
ZoneAlarmHEUR:Trojan.Win32.Generic
GDataWin32.Trojan-Spy.Tinba.HWRKLM
CynetMalicious (score: 100)
McAfeeObfuscated-FAAH!01B69357299D
VBA32BScope.Trojan-Dropper.Inject
CylanceUnsafe
PandaTrj/Genetic.gen
TencentMalware.Win32.Gencirc.10bb881e
YandexTrojan.GenAsa!Ad94zd+qofs
IkarusTrojan.Win32.Tinba
eGambitUnsafe.AI_Score_100%
FortinetW32/Kryptik.DHKK!tr
AVGWin32:GenMalicious-KQB [Trj]
AvastWin32:GenMalicious-KQB [Trj]
CrowdStrikewin/malicious_confidence_90% (W)

How to remove Malware.AI.4219844201?

Malware.AI.4219844201 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment