Malware

About “Malware.AI.4139907279” infection

Malware Removal

The Malware.AI.4139907279 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4139907279 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Authenticode signature is invalid

How to determine Malware.AI.4139907279?


File Info:

name: B0ACF1C2315DDD46366B.mlw
path: /opt/CAPEv2/storage/binaries/eddd91b87dcd42c6fd43b6789329599f7886573f3d093668e7d52f600f4f0f8f
crc32: EDCDA5AC
md5: b0acf1c2315ddd46366bea37dfd78f95
sha1: 863d406dd3d76734119c6d7e572471f2120c2f1c
sha256: eddd91b87dcd42c6fd43b6789329599f7886573f3d093668e7d52f600f4f0f8f
sha512: e16416b41169a31fe268c197ce35da65af4940d3982656f44e0031fba1a543e944b1029acc2079f776dacd05364250dbdd00b6340a614a5c4de8e0270728b955
ssdeep: 384:Nre5MQiEVzulxsyW9po1H/v/3o/Bomkk07st/nTE1d+DlLUj:NChxalxsyW90Zdst2qlIj
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T1E9839326DD680272F64406721D69599B7C681D366912FC07BB49BF8C2A38F43F6F4B0B
sha3_384: 308e5ebd022c22099bf24d1daafedc2ea7847cc31c13deb70e30e8795237bb7552ce3b0b0407c2aa7906b55e8eccdb05
ep_bytes: 6810184000e8eeffffff000000000000
timestamp: 2004-11-29 03:18:18

Version Info:

Translation: 0x0409 0x04b0
CompanyName: DAHUASCALE
FileDescription: 86-21-50762880-26-LZY
LegalCopyright: LIUZHIYONG
ProductName: dhbzdnprice
FileVersion: 1.00
ProductVersion: 1.00
InternalName: dhbzdnprice
OriginalFilename: dhbzdnprice.exe

Malware.AI.4139907279 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Generic.4!c
DrWebTrojan.VbCrypt.150
MicroWorld-eScanTrojan.GenericKD.69995816
ClamAVWin.Malware.Sality-6819779-0
FireEyeGeneric.mg.b0acf1c2315ddd46
SkyhighBehavesLike.Win32.BadFile.mz
McAfeeArtemis!B0ACF1C2315D
Cylanceunsafe
SangforTrojan.Win32.Agent.Vkuw
AlibabaTrojanDropper:Win32/WrongInf.e0ac0d45
Cybereasonmalicious.dd3d76
ArcabitTrojan.Generic.D42C0D28
SymantecML.Attribute.HighConfidence
APEXMalicious
CynetMalicious (score: 100)
BitDefenderTrojan.GenericKD.69995816
AvastWin32:WrongInf-G [Susp]
EmsisoftTrojan.GenericKD.69995816 (B)
VIPRETrojan.GenericKD.69995816
Trapminemalicious.high.ml.score
SophosGeneric ML PUA (PUA)
IkarusTrojan-Dropper
Kingsoftmalware.kb.a.951
MicrosoftProgram:Win32/Wacapew.C!ml
GDataWin32.Trojan.VB.ADX
ALYacTrojan.GenericKD.69995816
MAXmalware (ai score=83)
VBA32Trojan.Tiggre
MalwarebytesMalware.AI.4139907279
TrendMicro-HouseCallTROJ_GEN.R002H09JQ23
YandexTrojan.GenAsa!+JJ9N4Y1/LU
SentinelOneStatic AI – Malicious PE
MaxSecureTrojan.Malware.300983.susgen
FortinetW32/PossibleThreat
AVGWin32:WrongInf-G [Susp]
DeepInstinctMALICIOUS
CrowdStrikewin/malicious_confidence_70% (W)

How to remove Malware.AI.4139907279?

Malware.AI.4139907279 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment