Malware

How to remove “Malware.AI.4249790939”?

Malware Removal

The Malware.AI.4249790939 is considered dangerous by lots of security experts. When this infection is active, you may notice unwanted processes in Task Manager list. In this case, it is adviced to scan your computer with GridinSoft Anti-Malware.

GridinSoft Anti-Malware

Gridinsoft Anti-Malware

Removing PC viruses manually may take hours and may damage your PC in the process. We recommend using GridinSoft Anti-Malware for virus removal. Allows to complete scan and cure your PC during the trial period.
6-day free trial available.

What Malware.AI.4249790939 virus can do?

  • Behavioural detection: Executable code extraction – unpacking
  • Unconventionial binary language: Chinese (Simplified)
  • Unconventionial language used in binary resources: Chinese (Simplified)
  • Authenticode signature is invalid
  • Attempts to modify proxy settings

How to determine Malware.AI.4249790939?


File Info:

name: F05238AD1113556D1AD3.mlw
path: /opt/CAPEv2/storage/binaries/a1f16ca41ddfd691b5e830964c22d0eb76eb20800da317b446fdf299d400e3c7
crc32: 09782656
md5: f05238ad1113556d1ad31ed3ed2a53ea
sha1: ca2daaedf0866ff8e9962885e55f9ddece5a5040
sha256: a1f16ca41ddfd691b5e830964c22d0eb76eb20800da317b446fdf299d400e3c7
sha512: 4b9874380735208be1aee68f35595472301c7cdd5b7efb7c6b89c8d58ae5e1c2b1b0099a3a091839959bd437662bf40460e5220c4a1aea482114efdf3f2096c1
ssdeep: 1536:y2KIN/b7CiK/VOEMJ4tOO5SPXFcrKWinxtRH9p2LTf2WJ8ncbRDsp/fh7Y4+g3aw:ys/SVOd4A9ep2eiIeZtKwakOI3F
type: PE32 executable (GUI) Intel 80386, for MS Windows
tlsh: T123147227FA66A10DE18284B06524E66F3C2ABD3310C0AD1BF7C05BA535715E3B9F9B17
sha3_384: 422a6a61eaaeea2a3171617a691f4e1b3d9cb51fd86f4cfba7912a641a845afeb4c3d08ce034586dadf856a5aa8a9451
ep_bytes: 6838424000e8eeffffff000000000000
timestamp: 2008-05-16 01:27:51

Version Info:

Translation: 0x0804 0x04b0
CompanyName: aaaa
ProductName: MYJ
FileVersion: 1.00.0367
ProductVersion: 1.00.0367
InternalName: 20080516
OriginalFilename: 20080516.exe

Malware.AI.4249790939 also known as:

BkavW32.AIDetectMalware
LionicTrojan.Win32.Szuwuicbh.4!c
MicroWorld-eScanGen:Trojan.Heur.mm0@szUwuicbh
FireEyeGen:Trojan.Heur.mm0@szUwuicbh
SkyhighBehavesLike.Win32.BadFile.cm
ALYacGen:Trojan.Heur.mm0@szUwuicbh
MalwarebytesMalware.AI.4249790939
SangforTrojan.Win32.Agent.Vcp5
BitDefenderGen:Trojan.Heur.mm0@szUwuicbh
CrowdStrikewin/malicious_confidence_60% (D)
BitDefenderThetaAI:Packer.4749E7771D
APEXMalicious
RisingTrojan.Win32.Generic.125B7BEB (C64:YzY0OuhCFwX9uL+A)
VIPREGen:Trojan.Heur.mm0@szUwuicbh
EmsisoftGen:Trojan.Heur.mm0@szUwuicbh (B)
MAXmalware (ai score=80)
Antiy-AVLTrojan/Win32.Sabsik
KingsoftWin32.HeurC.KVM007.a
MicrosoftProgram:Win32/Wacapew.C!ml
XcitiumMalware@#14zif5o2e0aty
ArcabitTrojan.Heur.ECF422
GDataGen:Trojan.Heur.mm0@szUwuicbh
McAfeeArtemis!F05238AD1113
DeepInstinctMALICIOUS
Cylanceunsafe
TrendMicro-HouseCallTROJ_GEN.R002H09IE23
MaxSecureTrojan.Malware.300983.susgen
AVGWin32:Malware-gen
AvastWin32:Malware-gen

How to remove Malware.AI.4249790939?

Malware.AI.4249790939 removal tool
  • Download and install GridinSoft Anti-Malware.
  • Open GridinSoft Anti-Malware and perform a “Standard scan“.
  • Move to quarantine” all items.
  • Open “Tools” tab – Press “Reset Browser Settings“.
  • Select proper browser and options – Click “Reset”.
  • Restart your computer.

About the author

Paul Valéry

I'm a cyber security analyst and data science expert with 5+ years of experience with security software contractors.

Leave a Comment