Malware

About “Malware.AI.1265049939” infection

Malware Removal

The Malware.AI.1265049939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.1265049939 virus can do?

  • Authenticode signature is invalid
  • Anomalous binary characteristics

How to determine Malware.AI.1265049939?


File Info:

name: 9424B355A3670FD7749D.mlw
path: /opt/CAPEv2/storage/binaries/d82d844547f8219856afdf2935a2211aaf3fbba6c88b51cd1ea4f6f85dc65cca
crc32: 89D15E74
md5: 9424b355a3670fd7749d3d25cbea18cb
sha1: e50afd16ac9cd67d0d3be7194336f663feecae5e
sha256: d82d844547f8219856afdf2935a2211aaf3fbba6c88b51cd1ea4f6f85dc65cca
sha512: e5980e65513c586041d0500a30c5136cd334d5e0b53dca2ddb0f48d125b8381c3ced613b9df83484c8cfe4cb53034e80dfc15c6b486a0d16149328cfaa2f27fe
ssdeep: 384:1AXSzMBzEp+hSQjksUrlP5bwTBSbQcJTdBiE:1mBzEp+hSQAjrlPWTwb7TdBiE
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1A8D26F7BB606499DC07FC673B4429BFD51F66403260F160F394D26BAB821EC20E6A653
sha3_384: e9c957614d935ef1631b3c6144c72f65545c9f9e2a7897e5957cb11b7cc30126bcdd59d96282f9bd46b7e83a79cfedbb
ep_bytes: 6860144000e8eeffffff000000000000
timestamp: 2013-10-17 21:02:52

Version Info:

Translation: 0x0409 0x04b0
Comments: asdfsdf
CompanyName: dfsgdfg
FileDescription: sfdgfsgsfg
LegalCopyright: fdsgdftkj
LegalTrademarks: jhkghjk
ProductName: jhjgkghjk
FileVersion: 23.435.0022
ProductVersion: 23.435.0022
InternalName: 3
OriginalFilename: 3.exe

Malware.AI.1265049939 also known as:

BkavW32.AIDetect.malware2
LionicTrojan.Win32.VB.4!c
tehtrisGeneric.Malware
DrWebTrojan.MulDrop5.3361
MicroWorld-eScanGen:Variant.Tedy.175247
FireEyeGeneric.mg.9424b355a3670fd7
ALYacGen:Variant.Tedy.175247
MalwarebytesMalware.AI.1265049939
VIPREGen:Variant.Tedy.175247
SangforVISUAL BASIC4
K7AntiVirusRiskware ( 0040eff71 )
AlibabaTrojan:Win32/Injector.f447f6f3
K7GWRiskware ( 0040eff71 )
Cybereasonmalicious.6ac9cd
BitDefenderThetaGen:NN.ZevbaF.34592.bm0@aSdsA1lG
SymantecML.Attribute.HighConfidence
Elasticmalicious (high confidence)
ESET-NOD32Win32/Injector.BKPV
APEXMalicious
Paloaltogeneric.ml
ClamAVWin.Malware.004c-6974934-0
KasperskyTrojan.Win32.VB.cjyf
BitDefenderGen:Variant.Tedy.175247
NANO-AntivirusTrojan.Win32.VB.cybmfm
ViRobotTrojan.Win32.A.VB.28672.JU
AvastWin32:Malware-gen
TencentMalware.Win32.Gencirc.12024356
Ad-AwareGen:Variant.Tedy.175247
TACHYONTrojan/W32.VB-Agent.28672.LX
EmsisoftGen:Variant.Tedy.175247 (B)
ComodoTrojWare.Win32.VB.YNA@4x8ahd
ZillyaTrojan.VB.Win32.120659
TrendMicroTROJ_GEN.R002C0OGP22
McAfee-GW-EditionBehavesLike.Win32.Trojan.mz
Trapminemalicious.high.ml.score
SophosMal/Generic-S
SentinelOneStatic AI – Malicious PE
JiangminTrojan/VB.cwrd
WebrootW32.Malware.Heur
GoogleDetected
AviraTR/Injector.nsqei
Antiy-AVLTrojan/Generic.ASMalwS.51F4
KingsoftWin32.Troj.VB.cj.(kcloud)
MicrosoftTrojan:Win32/Occamy.CD8
GDataGen:Variant.Tedy.175247
CynetMalicious (score: 99)
McAfeeArtemis!9424B355A367
MAXmalware (ai score=99)
VBA32Trojan.VB
TrendMicro-HouseCallTROJ_GEN.R002C0OGP22
RisingTrojan.Injector!8.C4 (CLOUD)
YandexTrojan.VB!WJWi2WTszZM
IkarusTrojan.Win32.VB
FortinetW32/Injector.BZKN!tr
AVGWin32:Malware-gen
PandaGeneric Malware
CrowdStrikewin/malicious_confidence_100% (W)

How to remove Malware.AI.1265049939?

Malware.AI.1265049939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment