Malware

Malware.AI.4279159021 removal

Malware Removal

The Malware.AI.4279159021 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4279159021 virus can do?

  • Dynamic (imported) function loading detected
  • .NET file is packed/obfuscated with SmartAssembly
  • Authenticode signature is invalid

How to determine Malware.AI.4279159021?


File Info:

name: 1B64DAE37AA28FEC124A.mlw
path: /opt/CAPEv2/storage/binaries/001734e0a1c1394145a7ba446ae2350a0a891f6568586cea56c90a670ef5bd52
crc32: 33DA0F64
md5: 1b64dae37aa28fec124a012649c50806
sha1: 622746c748902c61adb109041b0fbdbc0304618b
sha256: 001734e0a1c1394145a7ba446ae2350a0a891f6568586cea56c90a670ef5bd52
sha512: 7b3022f1c5ea92ebf246ae2885150ef15df9d4da650a78e7b7dc0bc96887d536f60c85d06ce2788d9e4259fecc1c1cad2006c0a28ada62b0073d421251b4a29d
ssdeep: 6144:ej7ZdxHcPZJVHrg3wkoZb0byFbY4TCG/9cYFi:UdlcPDVLgGFFCGpi
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T138648CBC4AC49FE2CD84857E65915A409BA56C6E4AC4F34FC8C93CAFAC343C1AE47647
sha3_384: 021fd9f9bebf12721bfffecb2771e53f831a39fe35f9dbf6fa51b1ecc5e5861365093e14e9aa6dce60ceda219b1a0361
ep_bytes: ff250020400000000000000000000000
timestamp: 2017-08-13 11:20:47

Version Info:

0: [No Data]

Malware.AI.4279159021 also known as:

LionicTrojan.Win32.Generic.4!c
MicroWorld-eScanGen:Heur.MSIL.Bladabindi.1
FireEyeGen:Heur.MSIL.Bladabindi.1
CAT-QuickHealTrojan.GenericFC.S6057887
McAfeeGenericRXER-LX!1B64DAE37AA2
MalwarebytesMalware.AI.4279159021
SangforTrojan.Win32.Occamy.C00
BitDefenderGen:Heur.MSIL.Bladabindi.1
Cybereasonmalicious.37aa28
BitDefenderThetaGen:NN.ZemsilCO.34582.sm0@a08@H8b
SymantecTrojan.Gen.MBT
TrendMicro-HouseCallTROJ_GEN.R002C0PE222
Paloaltogeneric.ml
RisingTrojan.Bitrep!8.F596 (CLOUD)
Ad-AwareGen:Heur.MSIL.Bladabindi.1
SophosMal/Generic-S
ComodoMalware@#33x92yne7ptx5
VIPREGen:Heur.MSIL.Bladabindi.1
TrendMicroTROJ_GEN.R002C0PE222
McAfee-GW-EditionGenericRXER-LX!1B64DAE37AA2
Trapminemalicious.high.ml.score
EmsisoftGen:Heur.MSIL.Bladabindi.1 (B)
APEXMalicious
MAXmalware (ai score=100)
Antiy-AVLTrojan/Generic.ASMalwS.5174
MicrosoftTrojan:Win32/Wacatac.B!ml
GDataGen:Heur.MSIL.Bladabindi.1
CylanceUnsafe
IkarusTrojan.MSIL.MultiPacked
PandaTrj/GdSda.A
SentinelOneStatic AI – Suspicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/GenericRXER.LX!tr
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.4279159021?

Malware.AI.4279159021 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment